From 3de48b8c106401ba299955cc99d2480022b0677e Mon Sep 17 00:00:00 2001 From: certcc-ghbot Date: Sun, 27 Oct 2024 08:37:53 +0000 Subject: [PATCH] Update vulnerability ID data --- .../CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv | 2 +- .../vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv | 4 ++-- .../vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv | 2 +- .../vul_id/CNVD/2021/15/CNVD-2021-15824/CNVD-2021-15824.csv | 2 +- .../vul_id/CNVD/2021/67/CNVD-2021-67568/CNVD-2021-67568.csv | 2 +- .../vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv | 2 +- .../vul_id/CNVD/2022/43/CNVD-2022-43245/CNVD-2022-43245.csv | 2 +- .../vul_id/CNVD/2022/86/CNVD-2022-86535/CNVD-2022-86535.csv | 2 +- data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv | 2 +- data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv | 2 +- data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv | 2 +- data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv | 2 +- data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv | 2 +- data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv | 2 +- data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv | 2 +- data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv | 2 +- data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv | 2 +- data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv | 2 +- data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv | 2 +- data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv | 2 +- data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv | 2 +- data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv | 2 +- data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv | 2 +- data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv | 2 +- data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv | 2 +- data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv | 2 +- data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv | 2 +- data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv | 2 +- data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv | 2 +- data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv | 2 +- data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv | 2 +- data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv | 2 +- data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv | 2 +- data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv | 2 +- data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv | 2 +- data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv | 2 +- data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv | 2 +- data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv | 2 +- data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv | 2 +- data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv | 2 +- data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv | 2 +- data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv | 2 +- data/vul_id/CVE/2003/00/CVE-2003-0001/CVE-2003-0001.csv | 2 +- data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv | 2 +- data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv | 2 +- data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv | 2 +- data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv | 2 +- data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv | 2 +- data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv | 2 +- data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv | 2 +- data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv | 2 +- data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv | 2 +- data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv | 2 +- data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv | 2 +- data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv | 2 +- data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv | 2 +- data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv | 2 +- data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv | 2 +- data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv | 2 +- data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv | 2 +- data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv | 2 +- data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv | 2 +- data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv | 2 +- data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv | 2 +- data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv | 2 +- data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv | 2 +- data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv | 2 +- data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv | 2 +- data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv | 2 +- data/vul_id/CVE/2006/09/CVE-2006-0987/CVE-2006-0987.csv | 2 +- data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv | 2 +- data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv | 2 +- data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv | 2 +- data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv | 2 +- data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv | 2 +- data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv | 2 +- data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv | 4 ++-- data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv | 2 +- data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv | 2 +- data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv | 2 +- data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv | 2 +- data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv | 2 +- data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv | 2 +- data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv | 2 +- data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv | 2 +- data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv | 2 +- data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv | 2 +- data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv | 2 +- data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv | 2 +- data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv | 2 +- data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv | 2 +- data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv | 2 +- data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv | 2 +- data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv | 2 +- data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv | 2 +- data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv | 2 +- data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv | 2 +- data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv | 2 +- data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv | 2 +- data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv | 2 +- data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv | 2 +- data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv | 2 +- data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv | 2 +- data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv | 2 +- data/vul_id/CVE/2007/67/CVE-2007-6750/CVE-2007-6750.csv | 2 +- data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv | 2 +- data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv | 2 +- data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv | 2 +- data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv | 2 +- data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv | 2 +- data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv | 2 +- data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv | 2 +- data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv | 2 +- data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv | 2 +- data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv | 2 +- data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv | 2 +- data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv | 2 +- data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv | 2 +- data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv | 2 +- data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv | 2 +- data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv | 2 +- data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv | 2 +- data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv | 2 +- data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv | 2 +- data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv | 2 +- data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv | 2 +- data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv | 2 +- data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv | 2 +- data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv | 2 +- data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv | 2 +- data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv | 2 +- data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv | 2 +- data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv | 2 +- data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv | 2 +- data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv | 2 +- data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv | 2 +- data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv | 2 +- data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv | 2 +- data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv | 2 +- data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv | 2 +- data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv | 2 +- data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv | 2 +- data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv | 2 +- data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv | 2 +- data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv | 2 +- data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv | 2 +- data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv | 2 +- data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv | 2 +- data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv | 2 +- data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv | 2 +- data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv | 2 +- data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv | 2 +- data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv | 2 +- data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv | 2 +- data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv | 2 +- data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv | 2 +- data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv | 2 +- data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv | 2 +- data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv | 2 +- data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv | 2 +- data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv | 2 +- data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv | 4 ++-- data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv | 2 +- data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv | 2 +- data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv | 2 +- data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv | 2 +- data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv | 2 +- data/vul_id/CVE/2010/19/CVE-2010-1938/CVE-2010-1938.csv | 2 +- data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv | 2 +- data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv | 2 +- data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv | 2 +- data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv | 2 +- data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv | 2 +- data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv | 2 +- data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv | 4 ++-- data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv | 2 +- data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv | 2 +- data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv | 2 +- data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv | 2 +- data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv | 2 +- data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv | 2 +- data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv | 2 +- data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv | 2 +- data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv | 2 +- data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv | 2 +- data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv | 2 +- data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv | 2 +- data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv | 2 +- data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv | 2 +- data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv | 2 +- data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv | 2 +- data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv | 2 +- data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv | 2 +- data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv | 2 +- data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv | 2 +- data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv | 2 +- data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv | 2 +- data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv | 2 +- data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv | 2 +- data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv | 2 +- data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv | 2 +- data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv | 2 +- data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv | 2 +- data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv | 2 +- data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv | 2 +- data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv | 2 +- data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv | 2 +- data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv | 2 +- data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv | 2 +- data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv | 2 +- data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv | 2 +- data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv | 2 +- data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv | 2 +- data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv | 2 +- data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv | 2 +- data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv | 2 +- data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv | 2 +- data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv | 2 +- data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv | 2 +- data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv | 2 +- data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv | 2 +- data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv | 2 +- data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv | 2 +- data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv | 2 +- data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv | 2 +- data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv | 2 +- data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv | 2 +- data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv | 2 +- data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv | 2 +- data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv | 2 +- data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv | 2 +- data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv | 2 +- data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv | 2 +- data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv | 2 +- data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv | 2 +- data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv | 2 +- data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv | 2 +- data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv | 2 +- data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv | 2 +- data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv | 2 +- data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv | 2 +- data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv | 2 +- data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv | 2 +- data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv | 2 +- data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv | 2 +- data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv | 2 +- data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv | 2 +- data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv | 2 +- data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv | 2 +- data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv | 2 +- data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv | 2 +- data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv | 2 +- data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv | 2 +- data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv | 2 +- data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv | 2 +- data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv | 2 +- data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv | 2 +- data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv | 2 +- data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv | 2 +- data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv | 2 +- data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv | 2 +- data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv | 2 +- data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv | 2 +- data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv | 2 +- data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv | 2 +- data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv | 2 +- data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv | 2 +- data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv | 2 +- data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv | 2 +- data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv | 2 +- data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv | 2 +- data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv | 2 +- data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv | 2 +- data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv | 2 +- data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv | 2 +- data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv | 2 +- data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv | 2 +- data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv | 2 +- data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv | 2 +- data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv | 2 +- data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv | 2 +- data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv | 2 +- data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv | 2 +- data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv | 2 +- data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv | 2 +- data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv | 2 +- data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv | 2 +- data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv | 2 +- data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv | 2 +- data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv | 2 +- data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv | 2 +- data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv | 2 +- data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv | 2 +- data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv | 2 +- data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv | 2 +- data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv | 2 +- data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv | 2 +- data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv | 2 +- data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv | 2 +- data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv | 2 +- data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv | 2 +- data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv | 2 +- data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv | 2 +- data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv | 2 +- data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv | 2 +- data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv | 2 +- data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv | 2 +- data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv | 2 +- data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv | 2 +- data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv | 2 +- data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv | 2 +- data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv | 2 +- data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv | 2 +- data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv | 2 +- data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv | 2 +- data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv | 2 +- data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv | 2 +- data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv | 2 +- data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv | 2 +- data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv | 2 +- data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv | 2 +- data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv | 2 +- data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv | 2 +- data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv | 2 +- data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv | 2 +- data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv | 2 +- data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv | 2 +- data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv | 2 +- data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv | 2 +- data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv | 2 +- data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv | 2 +- data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv | 2 +- data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv | 2 +- data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv | 2 +- data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv | 2 +- data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv | 2 +- data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv | 2 +- data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv | 2 +- data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv | 2 +- data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv | 2 +- data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv | 2 +- data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv | 2 +- data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv | 2 +- data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv | 2 +- data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv | 2 +- data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv | 2 +- data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv | 2 +- data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv | 2 +- data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv | 2 +- data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv | 2 +- data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv | 2 +- data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv | 2 +- data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv | 2 +- data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv | 2 +- data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv | 2 +- data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv | 2 +- data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv | 2 +- data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv | 2 +- data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv | 2 +- data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv | 2 +- data/vul_id/CVE/2014/14/CVE-2014-1421/CVE-2014-1421.csv | 1 + data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv | 2 +- data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv | 2 +- data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv | 2 +- data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv | 2 +- data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv | 2 +- data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv | 2 +- data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv | 2 +- data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv | 2 +- data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv | 2 +- data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv | 2 +- data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv | 2 +- data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv | 2 +- data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv | 2 +- data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv | 2 +- data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv | 2 +- data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv | 2 +- data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv | 2 +- data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv | 2 +- data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv | 2 +- data/vul_id/CVE/2014/32/CVE-2014-3206/CVE-2014-3206.csv | 2 +- data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv | 2 +- data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv | 2 +- data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv | 2 +- data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv | 2 +- data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv | 2 +- data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv | 2 +- data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv | 2 +- data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv | 2 +- data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv | 2 +- data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv | 2 +- data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv | 2 +- data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv | 2 +- data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv | 2 +- data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv | 2 +- data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv | 2 +- data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv | 2 +- data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv | 2 +- data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv | 2 +- data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv | 2 +- data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv | 2 +- data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv | 2 +- data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv | 2 +- data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv | 2 +- data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv | 2 +- data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv | 2 +- data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv | 2 +- data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv | 2 +- data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv | 2 +- data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv | 2 +- data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv | 2 +- data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv | 2 +- data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv | 4 ++-- data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv | 2 +- data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv | 2 +- data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv | 2 +- data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv | 2 +- data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv | 2 +- data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv | 2 +- data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv | 2 +- data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv | 2 +- data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv | 2 +- data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv | 2 +- data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv | 2 +- data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv | 2 +- data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv | 2 +- data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv | 2 +- data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv | 2 +- data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv | 2 +- data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv | 2 +- data/vul_id/CVE/2014/87/CVE-2014-8767/CVE-2014-8767.csv | 2 +- data/vul_id/CVE/2014/87/CVE-2014-8768/CVE-2014-8768.csv | 2 +- data/vul_id/CVE/2014/87/CVE-2014-8769/CVE-2014-8769.csv | 2 +- data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv | 2 +- data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv | 2 +- data/vul_id/CVE/2014/91/CVE-2014-9137/CVE-2014-9137.csv | 2 +- data/vul_id/CVE/2014/91/CVE-2014-91371/CVE-2014-91371.csv | 2 +- data/vul_id/CVE/2014/91/CVE-2014-9140/CVE-2014-9140.csv | 2 +- data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv | 2 +- data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv | 2 +- data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv | 2 +- data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv | 2 +- data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv | 2 +- data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv | 2 +- data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv | 2 +- data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv | 2 +- data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv | 2 +- data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv | 2 +- data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv | 2 +- data/vul_id/CVE/2015/02/CVE-2015-0219/CVE-2015-0219.csv | 1 + data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv | 2 +- data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv | 2 +- data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv | 2 +- data/vul_id/CVE/2015/02/CVE-2015-0261/CVE-2015-0261.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv | 2 +- data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv | 2 +- data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv | 2 +- data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv | 2 +- data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv | 2 +- data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv | 2 +- data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv | 2 +- data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv | 2 +- data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv | 2 +- data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv | 2 +- data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv | 2 +- data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv | 2 +- data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv | 2 +- data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv | 4 ++-- data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv | 2 +- data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv | 2 +- data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv | 2 +- data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv | 2 +- data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv | 2 +- data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv | 2 +- data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv | 2 +- data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv | 2 +- data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv | 2 +- data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv | 2 +- data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv | 2 +- data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv | 2 +- data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv | 4 ++-- data/vul_id/CVE/2015/21/CVE-2015-2154/CVE-2015-2154.csv | 2 +- data/vul_id/CVE/2015/21/CVE-2015-2155/CVE-2015-2155.csv | 2 +- data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv | 2 +- data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv | 2 +- data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv | 2 +- data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv | 2 +- data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv | 2 +- data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv | 2 +- data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv | 2 +- data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv | 2 +- data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv | 2 +- data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv | 2 +- data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv | 2 +- data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv | 2 +- data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv | 2 +- data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv | 2 +- data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv | 2 +- data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv | 2 +- data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv | 2 +- data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv | 2 +- data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv | 2 +- data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv | 2 +- data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv | 2 +- data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv | 2 +- data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv | 2 +- data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv | 2 +- data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv | 2 +- data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv | 2 +- data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv | 2 +- data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv | 2 +- data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv | 2 +- data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv | 2 +- data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv | 2 +- data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv | 2 +- data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv | 2 +- data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv | 2 +- data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv | 2 +- data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv | 2 +- data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv | 2 +- data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv | 2 +- data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv | 2 +- data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv | 2 +- data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv | 2 +- data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv | 2 +- data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv | 2 +- data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv | 2 +- data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv | 2 +- data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv | 2 +- data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv | 2 +- data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv | 2 +- data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv | 3 ++- data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv | 2 +- data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv | 4 ++-- data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv | 2 +- data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv | 2 +- data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv | 2 +- data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv | 2 +- data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv | 2 +- data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv | 2 +- data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv | 2 +- data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv | 2 +- data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv | 2 +- data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv | 2 +- data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv | 2 +- data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv | 2 +- data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv | 2 +- data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv | 2 +- data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv | 2 +- data/vul_id/CVE/2015/83/CVE-2015-8349/CVE-2015-8349.csv | 2 +- data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv | 2 +- data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv | 2 +- data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv | 2 +- data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv | 2 +- data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv | 2 +- data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv | 2 +- data/vul_id/CVE/2015/88/CVE-2015-8813/CVE-2015-8813.csv | 2 +- data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv | 2 +- data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv | 2 +- data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv | 2 +- data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv | 2 +- data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv | 2 +- data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv | 2 +- data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv | 2 +- data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv | 2 +- data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv | 2 +- data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv | 2 +- data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv | 2 +- data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv | 2 +- data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv | 2 +- data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv | 2 +- data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv | 2 +- .../CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv | 2 +- .../CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv | 4 ++-- data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv | 2 +- data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv | 2 +- data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv | 2 +- data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv | 2 +- data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv | 2 +- data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv | 2 +- data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv | 2 +- data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv | 2 +- data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv | 2 +- data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv | 2 +- data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv | 2 +- data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv | 2 +- data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv | 2 +- data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv | 2 +- data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv | 2 +- data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv | 2 +- data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv | 2 +- data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv | 2 +- data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv | 2 +- data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv | 2 +- data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv | 2 +- data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv | 2 +- data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv | 2 +- data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv | 2 +- data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv | 2 +- data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv | 2 +- data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv | 2 +- data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv | 2 +- data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv | 2 +- data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv | 2 +- data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv | 2 +- data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv | 2 +- data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv | 2 +- data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv | 2 +- data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv | 2 +- data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv | 2 +- data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv | 2 +- data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv | 2 +- data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv | 2 +- data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv | 4 ++-- data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv | 2 +- data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv | 2 +- data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv | 2 +- data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv | 2 +- data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv | 2 +- data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv | 2 +- data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv | 2 +- data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv | 2 +- data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv | 2 +- data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv | 2 +- data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv | 2 +- data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv | 2 +- data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv | 2 +- data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv | 2 +- data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv | 2 +- data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv | 2 +- data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv | 2 +- data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv | 2 +- data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv | 2 +- data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv | 2 +- data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv | 4 ++-- data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv | 2 +- data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv | 2 +- data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv | 2 +- data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv | 2 +- data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv | 2 +- data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv | 2 +- data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv | 2 +- data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv | 2 +- data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv | 2 +- data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv | 2 +- data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv | 2 +- data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv | 2 +- data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv | 2 +- data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv | 2 +- data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv | 2 +- data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv | 2 +- data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv | 2 +- data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv | 2 +- data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv | 2 +- data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv | 2 +- data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv | 2 +- data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv | 2 +- data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv | 2 +- data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv | 2 +- data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv | 2 +- data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv | 2 +- data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv | 2 +- data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv | 2 +- data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv | 2 +- data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv | 2 +- data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv | 2 +- data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv | 2 +- data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv | 2 +- data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv | 2 +- data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv | 2 +- data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv | 2 +- data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv | 2 +- data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv | 2 +- data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv | 2 +- data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv | 2 +- data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv | 2 +- data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv | 2 +- data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv | 2 +- data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv | 2 +- data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv | 2 +- data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv | 2 +- data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv | 2 +- data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv | 2 +- data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv | 2 +- data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv | 2 +- data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv | 2 +- data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv | 2 +- data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv | 2 +- data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv | 2 +- data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv | 2 +- data/vul_id/CVE/2016/91/CVE-2016-9122/CVE-2016-9122.csv | 1 + data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv | 2 +- data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv | 2 +- data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv | 2 +- data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv | 2 +- data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv | 2 +- data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv | 2 +- data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv | 2 +- data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv | 2 +- data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv | 2 +- data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv | 2 +- data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv | 2 +- data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv | 2 +- data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv | 2 +- data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv | 2 +- data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv | 2 +- data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv | 2 +- data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv | 2 +- data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv | 2 +- .../CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv | 2 +- .../CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv | 2 +- .../CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv | 2 +- .../CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv | 2 +- .../CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv | 2 +- .../CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv | 2 +- .../CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv | 2 +- .../CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv | 2 +- .../CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv | 2 +- .../CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv | 2 +- .../CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv | 2 +- .../CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv | 2 +- .../CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv | 2 +- .../CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv | 2 +- .../CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv | 2 +- .../CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv | 2 +- .../CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv | 2 +- .../CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv | 2 +- .../CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv | 2 +- .../CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv | 2 +- .../CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv | 4 ++-- .../CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv | 2 +- .../CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv | 2 +- .../CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv | 4 ++-- data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv | 2 +- data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11108/CVE-2017-11108.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11541/CVE-2017-11541.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11542/CVE-2017-11542.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11543/CVE-2017-11543.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv | 2 +- data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv | 4 ++-- data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv | 4 ++-- data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv | 2 +- .../CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12893/CVE-2017-12893.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12894/CVE-2017-12894.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12895/CVE-2017-12895.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12896/CVE-2017-12896.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12897/CVE-2017-12897.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12898/CVE-2017-12898.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12899/CVE-2017-12899.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12900/CVE-2017-12900.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12901/CVE-2017-12901.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12902/CVE-2017-12902.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12985/CVE-2017-12985.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12986/CVE-2017-12986.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12987/CVE-2017-12987.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12988/CVE-2017-12988.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12989/CVE-2017-12989.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12990/CVE-2017-12990.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12991/CVE-2017-12991.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12992/CVE-2017-12992.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12993/CVE-2017-12993.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12994/CVE-2017-12994.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12995/CVE-2017-12995.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12996/CVE-2017-12996.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12997/CVE-2017-12997.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12998/CVE-2017-12998.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-12999/CVE-2017-12999.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13000/CVE-2017-13000.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13001/CVE-2017-13001.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13002/CVE-2017-13002.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13003/CVE-2017-13003.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13004/CVE-2017-13004.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13005/CVE-2017-13005.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13006/CVE-2017-13006.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13007/CVE-2017-13007.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13008/CVE-2017-13008.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13009/CVE-2017-13009.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13010/CVE-2017-13010.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13011/CVE-2017-13011.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13012/CVE-2017-13012.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13013/CVE-2017-13013.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13014/CVE-2017-13014.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13015/CVE-2017-13015.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13016/CVE-2017-13016.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13017/CVE-2017-13017.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13018/CVE-2017-13018.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13019/CVE-2017-13019.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13020/CVE-2017-13020.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13021/CVE-2017-13021.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13022/CVE-2017-13022.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13023/CVE-2017-13023.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13024/CVE-2017-13024.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13025/CVE-2017-13025.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13026/CVE-2017-13026.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13027/CVE-2017-13027.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13028/CVE-2017-13028.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13029/CVE-2017-13029.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13030/CVE-2017-13030.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13031/CVE-2017-13031.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13032/CVE-2017-13032.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13033/CVE-2017-13033.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13034/CVE-2017-13034.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13035/CVE-2017-13035.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13036/CVE-2017-13036.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13037/CVE-2017-13037.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13038/CVE-2017-13038.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13039/CVE-2017-13039.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13040/CVE-2017-13040.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13041/CVE-2017-13041.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13042/CVE-2017-13042.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13043/CVE-2017-13043.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13044/CVE-2017-13044.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13045/CVE-2017-13045.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13046/CVE-2017-13046.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13047/CVE-2017-13047.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13048/CVE-2017-13048.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13049/CVE-2017-13049.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13050/CVE-2017-13050.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13051/CVE-2017-13051.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13052/CVE-2017-13052.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13053/CVE-2017-13053.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13054/CVE-2017-13054.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13055/CVE-2017-13055.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13687/CVE-2017-13687.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13688/CVE-2017-13688.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13689/CVE-2017-13689.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13690/CVE-2017-13690.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13725/CVE-2017-13725.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv | 2 +- data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv | 2 +- data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv | 2 +- data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv | 4 ++-- data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv | 2 +- data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv | 2 +- data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv | 2 +- data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv | 2 +- data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv | 2 +- data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv | 2 +- data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv | 2 +- data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv | 2 +- data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv | 2 +- data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv | 2 +- data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv | 2 +- data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv | 2 +- data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv | 2 +- data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv | 2 +- data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv | 2 +- data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv | 2 +- data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv | 2 +- data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv | 2 +- data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv | 2 +- data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv | 2 +- data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv | 2 +- data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv | 2 +- data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv | 2 +- data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv | 2 +- data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv | 2 +- data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv | 2 +- data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv | 2 +- data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv | 2 +- data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv | 2 +- data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv | 2 +- data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv | 2 +- data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv | 2 +- data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv | 2 +- data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv | 2 +- data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv | 2 +- data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv | 2 +- data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv | 2 +- data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv | 2 +- data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv | 2 +- data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv | 2 +- data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv | 4 ++-- data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv | 2 +- data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv | 2 +- data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv | 2 +- data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv | 2 +- data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv | 2 +- data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv | 2 +- data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv | 2 +- data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv | 2 +- data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv | 2 +- data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv | 4 ++-- data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv | 2 +- data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv | 2 +- data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv | 2 +- data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv | 2 +- data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv | 2 +- data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv | 2 +- data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv | 2 +- data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv | 2 +- data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv | 2 +- data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv | 2 +- data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv | 2 +- data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv | 2 +- data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv | 2 +- data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv | 2 +- data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv | 2 +- data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv | 2 +- data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv | 2 +- data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv | 2 +- data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv | 2 +- data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv | 2 +- data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv | 2 +- data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv | 2 +- data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv | 4 ++-- data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv | 2 +- data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv | 2 +- data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv | 2 +- data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv | 2 +- data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv | 2 +- data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv | 2 +- data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv | 2 +- data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv | 2 +- data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv | 2 +- data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv | 2 +- data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv | 2 +- data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv | 2 +- data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv | 2 +- data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv | 2 +- data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv | 2 +- data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv | 2 +- data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv | 2 +- data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv | 2 +- data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv | 2 +- data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv | 2 +- data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv | 2 +- data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv | 2 +- data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv | 2 +- data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv | 2 +- data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv | 2 +- data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv | 2 +- data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv | 2 +- data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv | 2 +- data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv | 2 +- data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv | 2 +- data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv | 2 +- data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv | 2 +- data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv | 2 +- data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv | 2 +- data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv | 2 +- data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv | 2 +- data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv | 2 +- data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv | 2 +- data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv | 2 +- data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv | 2 +- data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv | 2 +- data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv | 2 +- data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv | 2 +- data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv | 2 +- data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv | 2 +- data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv | 2 +- data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv | 2 +- data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv | 2 +- data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv | 2 +- data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv | 2 +- data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv | 2 +- data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv | 2 +- data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv | 2 +- data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv | 2 +- data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv | 2 +- data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv | 2 +- data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv | 2 +- data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv | 2 +- data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv | 2 +- data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv | 2 +- data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv | 2 +- data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv | 2 +- data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv | 2 +- data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv | 2 +- data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv | 2 +- data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv | 2 +- data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv | 2 +- data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv | 2 +- data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv | 2 +- .../CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv | 2 +- .../CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv | 2 +- .../CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv | 2 +- .../CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv | 2 +- .../CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv | 2 +- .../CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv | 2 +- .../CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv | 2 +- .../CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv | 2 +- .../CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv | 2 +- .../CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv | 2 +- .../CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv | 2 +- .../CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv | 2 +- .../CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv | 2 +- .../CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv | 2 +- .../CVE/2018/10/CVE-2018-1000600/CVE-2018-1000600.csv | 2 +- .../CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv | 2 +- .../CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv | 2 +- .../CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv | 2 +- .../CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv | 2 +- .../CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv | 2 +- .../CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv | 2 +- .../CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv | 2 +- data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv | 2 +- data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv | 2 +- data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv | 4 ++-- data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv | 4 ++-- data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv | 2 +- data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv | 2 +- data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv | 2 +- .../CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv | 2 +- data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv | 2 +- data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv | 2 +- data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv | 2 +- data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv | 2 +- data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv | 2 +- data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv | 2 +- data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv | 2 +- data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv | 2 +- data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv | 2 +- data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv | 2 +- data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv | 2 +- data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv | 2 +- data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv | 2 +- data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv | 2 +- data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv | 2 +- data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv | 2 +- data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv | 2 +- data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv | 2 +- data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv | 2 +- data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv | 2 +- data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv | 2 +- data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv | 2 +- data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv | 2 +- data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv | 2 +- data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv | 2 +- data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv | 2 +- data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv | 2 +- data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv | 2 +- data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv | 2 +- data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv | 2 +- data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv | 2 +- data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv | 2 +- data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv | 2 +- data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv | 2 +- data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv | 2 +- data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv | 2 +- data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv | 2 +- data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv | 2 +- data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv | 2 +- data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv | 2 +- data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv | 2 +- data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv | 2 +- data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv | 2 +- data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv | 2 +- data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv | 2 +- data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv | 2 +- data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv | 2 +- data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv | 2 +- data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv | 2 +- data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv | 2 +- data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv | 2 +- data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv | 2 +- data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv | 2 +- data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv | 2 +- data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv | 2 +- data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv | 2 +- data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv | 2 +- data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv | 2 +- data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv | 2 +- data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv | 2 +- data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv | 2 +- data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv | 2 +- data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv | 2 +- data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv | 2 +- data/vul_id/CVE/2018/69/CVE-2018-6910/CVE-2018-6910.csv | 2 +- data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv | 2 +- data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv | 2 +- data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv | 2 +- data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv | 2 +- data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv | 2 +- data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv | 2 +- data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv | 2 +- data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv | 2 +- data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv | 2 +- data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7467/CVE-2018-7467.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv | 2 +- data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv | 2 +- data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv | 2 +- data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv | 2 +- data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv | 2 +- data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv | 2 +- data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv | 2 +- data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv | 2 +- data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv | 2 +- data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv | 2 +- data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv | 2 +- data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv | 2 +- data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv | 2 +- data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv | 2 +- data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv | 2 +- data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv | 2 +- data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv | 2 +- data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv | 2 +- data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv | 2 +- data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv | 2 +- data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv | 2 +- data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv | 2 +- data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv | 2 +- data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv | 2 +- data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv | 2 +- data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv | 2 +- data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv | 2 +- data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv | 2 +- data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv | 2 +- data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv | 2 +- data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv | 2 +- data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv | 2 +- data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv | 2 +- data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv | 2 +- data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv | 2 +- data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv | 2 +- data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv | 2 +- data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv | 2 +- data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv | 2 +- data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv | 2 +- data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv | 2 +- data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv | 2 +- data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv | 2 +- data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv | 2 +- data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv | 2 +- data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv | 2 +- data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv | 2 +- data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv | 2 +- data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv | 2 +- data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv | 2 +- data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv | 2 +- data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv | 2 +- data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv | 2 +- data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv | 2 +- data/vul_id/CVE/2019/02/CVE-2019-0217/CVE-2019-0217.csv | 2 +- data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv | 2 +- data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv | 2 +- data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv | 2 +- data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv | 2 +- .../CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv | 2 +- .../CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv | 2 +- .../CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv | 2 +- .../CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv | 2 +- .../CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv | 2 +- .../CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv | 2 +- .../CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv | 2 +- .../CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv | 2 +- .../CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv | 2 +- .../CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv | 2 +- .../CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11248/CVE-2019-11248.csv | 4 ++-- data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv | 4 ++-- data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv | 4 ++-- data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16172/CVE-2019-16172.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16642/CVE-2019-16642.csv | 1 + data/vul_id/CVE/2019/16/CVE-2019-16644/CVE-2019-16644.csv | 1 + data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19919/CVE-2019-19919.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv | 2 +- data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv | 2 +- data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv | 2 +- data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv | 2 +- data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv | 2 +- data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv | 2 +- data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv | 2 +- data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv | 2 +- data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv | 2 +- data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv | 2 +- data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv | 2 +- data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv | 2 +- data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv | 2 +- data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv | 2 +- data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv | 4 ++-- data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv | 4 ++-- data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv | 2 +- data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv | 2 +- data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv | 2 +- data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv | 2 +- data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv | 2 +- data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv | 2 +- data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv | 2 +- data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv | 2 +- data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv | 2 +- data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv | 2 +- data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv | 2 +- data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv | 2 +- data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv | 2 +- data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv | 2 +- data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv | 2 +- data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv | 2 +- data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv | 2 +- data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv | 2 +- data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv | 2 +- data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv | 2 +- data/vul_id/CVE/2019/46/CVE-2019-4650/CVE-2019-4650.csv | 2 +- data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv | 2 +- data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv | 2 +- data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv | 2 +- data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv | 2 +- data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv | 2 +- data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv | 2 +- data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv | 2 +- data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv | 2 +- data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv | 2 +- data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv | 2 +- data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv | 2 +- data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv | 2 +- data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv | 2 +- data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv | 2 +- data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv | 2 +- data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv | 2 +- data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv | 2 +- data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv | 2 +- data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv | 2 +- data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv | 2 +- data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv | 2 +- data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv | 2 +- data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv | 2 +- data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv | 2 +- data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv | 2 +- data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv | 2 +- data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv | 2 +- data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv | 2 +- data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv | 2 +- data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv | 2 +- data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv | 2 +- data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv | 2 +- data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv | 2 +- data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv | 2 +- data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv | 2 +- data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv | 2 +- data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv | 2 +- data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv | 2 +- data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv | 2 +- data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv | 2 +- data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv | 2 +- data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv | 2 +- data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv | 2 +- data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv | 2 +- data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv | 2 +- data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv | 2 +- data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv | 2 +- data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv | 2 +- data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv | 2 +- data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv | 2 +- data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv | 2 +- data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv | 2 +- data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv | 2 +- data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv | 2 +- data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv | 2 +- data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv | 2 +- data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv | 2 +- data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv | 2 +- data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv | 2 +- data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv | 2 +- data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv | 2 +- data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv | 2 +- data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv | 2 +- data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv | 2 +- data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv | 2 +- data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv | 2 +- data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv | 2 +- data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv | 2 +- data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv | 2 +- data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv | 2 +- data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv | 2 +- data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv | 2 +- data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv | 2 +- data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv | 2 +- data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv | 2 +- data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv | 2 +- data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv | 2 +- data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv | 2 +- data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv | 2 +- data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv | 2 +- data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv | 2 +- data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv | 2 +- data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv | 2 +- data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv | 4 ++-- data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv | 2 +- data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv | 2 +- data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv | 2 +- data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv | 2 +- data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv | 2 +- data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv | 2 +- data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv | 2 +- data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv | 2 +- data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv | 2 +- data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13519/CVE-2020-13519.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15916/CVE-2020-15916.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv | 2 +- data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv | 2 +- data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv | 2 +- data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv | 2 +- data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv | 2 +- data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv | 2 +- data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv | 2 +- data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv | 2 +- data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv | 2 +- data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv | 2 +- data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv | 2 +- data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv | 2 +- data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26303/CVE-2020-26303.csv | 2 ++ data/vul_id/CVE/2020/26/CVE-2020-26304/CVE-2020-26304.csv | 2 ++ data/vul_id/CVE/2020/26/CVE-2020-26305/CVE-2020-26305.csv | 2 ++ data/vul_id/CVE/2020/26/CVE-2020-26306/CVE-2020-26306.csv | 2 ++ data/vul_id/CVE/2020/26/CVE-2020-26307/CVE-2020-26307.csv | 2 ++ data/vul_id/CVE/2020/26/CVE-2020-26308/CVE-2020-26308.csv | 2 ++ data/vul_id/CVE/2020/26/CVE-2020-26309/CVE-2020-26309.csv | 2 ++ data/vul_id/CVE/2020/26/CVE-2020-26310/CVE-2020-26310.csv | 2 ++ data/vul_id/CVE/2020/26/CVE-2020-26311/CVE-2020-26311.csv | 2 ++ data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28458/CVE-2020-28458.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv | 2 +- data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv | 2 +- data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv | 2 +- data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv | 2 +- data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv | 2 +- data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv | 2 +- data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv | 2 +- data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv | 4 ++-- data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv | 4 ++-- data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35575/CVE-2020-35575.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv | 2 +- data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv | 2 +- data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv | 2 +- data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv | 2 +- data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv | 2 +- data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv | 2 +- data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv | 2 +- data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv | 2 +- data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv | 2 +- data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv | 2 +- data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv | 2 +- data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv | 2 +- data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv | 2 +- data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv | 2 +- data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv | 2 +- data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv | 2 +- data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv | 2 +- data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv | 2 +- data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv | 2 +- data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv | 2 +- data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv | 2 +- data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv | 2 +- data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv | 2 +- data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv | 2 +- data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv | 2 +- data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv | 2 +- data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv | 2 +- data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv | 2 +- data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv | 2 +- data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv | 2 +- data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv | 2 +- data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv | 2 +- data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv | 2 +- data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv | 2 +- data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv | 2 +- data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv | 2 +- data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv | 2 +- data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv | 2 +- data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv | 2 +- data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv | 2 +- data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv | 2 +- data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv | 2 +- data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv | 2 +- data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv | 2 +- data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv | 2 +- data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv | 2 +- data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv | 2 +- data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv | 2 +- data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv | 2 +- data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv | 2 +- data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv | 2 +- data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv | 2 +- data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv | 2 +- data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv | 2 +- data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv | 2 +- data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv | 2 +- data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv | 2 +- data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv | 2 +- data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv | 2 +- data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv | 2 +- data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv | 2 +- data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv | 2 +- data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv | 2 +- data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv | 2 +- data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv | 2 +- data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv | 2 +- data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv | 2 +- data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv | 2 +- data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv | 2 +- data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv | 2 +- data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv | 2 +- data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv | 2 +- data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv | 2 +- data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv | 2 +- data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv | 2 +- data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv | 2 +- data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv | 2 +- data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv | 2 +- data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv | 2 +- data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv | 2 +- data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv | 2 +- data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv | 2 +- data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv | 2 +- data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv | 2 +- data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv | 2 +- data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv | 2 +- data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv | 2 +- data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv | 2 +- data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv | 2 +- data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv | 2 +- data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv | 2 +- data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv | 2 +- data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv | 2 +- data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv | 2 +- data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv | 2 +- data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv | 2 +- data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv | 2 +- data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv | 2 +- data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv | 2 +- data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv | 2 +- data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv | 2 +- data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv | 2 +- data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv | 2 +- data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv | 2 +- data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv | 2 +- data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv | 2 +- data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv | 2 +- .../CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv | 2 +- data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv | 2 +- data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv | 2 +- data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv | 2 +- data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv | 2 +- data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv | 2 +- data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv | 2 +- data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv | 2 +- data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv | 2 +- data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv | 2 +- data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv | 2 +- .../CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv | 2 +- data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv | 2 +- data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv | 2 +- data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv | 2 +- data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv | 2 +- data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv | 2 +- data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv | 2 +- data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv | 2 +- data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv | 2 +- data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv | 2 +- data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv | 2 +- data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv | 2 +- data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv | 2 +- data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv | 2 +- data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv | 2 +- data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv | 2 +- data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv | 2 +- data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv | 2 +- data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv | 2 +- data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv | 2 +- data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv | 2 +- data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv | 2 +- data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv | 2 +- data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-23369/CVE-2021-23369.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-23639/CVE-2021-23639.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24146/CVE-2021-24146.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv | 4 ++-- data/vul_id/CVE/2021/24/CVE-2021-24959/CVE-2021-24959.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv | 2 +- data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv | 2 +- data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv | 2 +- data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv | 2 +- data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv | 4 ++-- data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv | 2 +- data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv | 4 ++-- data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv | 4 ++-- data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv | 4 ++-- data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv | 2 +- .../CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32708/CVE-2021-32708.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33544/CVE-2021-33544.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv | 4 ++-- data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv | 4 ++-- data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv | 4 ++-- data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36750/CVE-2021-36750.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv | 2 +- data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43650/CVE-2021-43650.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv | 2 +- data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv | 4 ++-- data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv | 2 +- data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv | 2 +- data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv | 2 +- data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv | 2 +- data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv | 2 +- data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv | 2 +- data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv | 2 +- data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv | 2 +- data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv | 2 +- data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv | 2 +- data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv | 2 +- data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv | 2 +- data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv | 2 +- data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv | 2 +- data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv | 2 +- data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv | 2 +- data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv | 2 +- data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv | 2 +- data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv | 2 +- data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv | 2 +- data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv | 2 +- data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv | 2 +- data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv | 2 +- data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv | 2 +- data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv | 2 +- data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv | 2 +- data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv | 2 +- data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv | 2 +- data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv | 2 +- data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv | 4 ++-- data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv | 2 +- data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv | 2 +- data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv | 2 +- data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv | 2 +- data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv | 2 +- data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv | 2 +- data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv | 2 +- data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv | 2 +- data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv | 2 +- .../CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv | 2 +- data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv | 2 +- data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv | 2 +- data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv | 2 +- data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv | 2 +- data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv | 2 +- data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv | 2 +- data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv | 2 +- data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv | 2 +- data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv | 2 +- data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv | 2 +- data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv | 2 +- data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv | 2 +- data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv | 2 +- data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv | 2 +- data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv | 2 +- data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv | 2 +- data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv | 2 +- data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv | 2 +- data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv | 2 +- data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv | 2 +- data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv | 2 +- data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv | 2 +- data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv | 2 +- data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv | 2 +- data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv | 2 +- data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv | 2 +- data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv | 2 +- data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22817/CVE-2022-22817.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv | 4 ++-- data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23861/CVE-2022-23861.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23862/CVE-2022-23862.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25481/CVE-2022-25481.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv | 2 +- data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv | 2 +- data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31879/CVE-2022-31879.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv | 4 ++-- data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv | 2 +- data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv | 2 +- data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43684/CVE-2022-43684.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv | 2 +- data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47130/CVE-2022-47130.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47131/CVE-2022-47131.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47132/CVE-2022-47132.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-48656/CVE-2022-48656.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv | 2 +- data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv | 2 +- data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv | 2 +- data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv | 2 +- data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv | 2 +- data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv | 2 +- data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv | 2 +- data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv | 2 +- data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv | 2 +- data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv | 2 +- data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv | 2 +- data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv | 2 +- data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv | 2 +- data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv | 2 +- data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv | 2 +- data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv | 2 +- data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv | 2 +- data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv | 2 +- data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv | 2 +- data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv | 2 +- data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv | 2 +- data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv | 2 +- data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv | 2 +- data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv | 2 +- data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv | 2 +- data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv | 4 ++-- data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv | 2 +- data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv | 2 +- data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv | 2 +- data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv | 2 +- data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv | 2 +- data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv | 2 +- data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv | 2 +- data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv | 2 +- data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv | 2 +- data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv | 2 +- data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv | 2 +- data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv | 2 +- data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv | 2 +- data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv | 2 +- data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv | 2 +- data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv | 2 +- data/vul_id/CVE/2023/14/CVE-2023-1488/CVE-2023-1488.csv | 2 +- data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv | 2 +- data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv | 2 +- data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv | 2 +- data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv | 2 +- data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv | 2 +- data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv | 2 +- data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv | 2 +- data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv | 2 +- data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv | 2 +- data/vul_id/CVE/2023/18/CVE-2023-1874/CVE-2023-1874.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-21987/CVE-2023-21987.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22098/CVE-2023-22098.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25581/CVE-2023-25581.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28452/CVE-2023-28452.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv | 4 ++-- data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29483/CVE-2023-29483.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30486/CVE-2023-30486.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-3390/CVE-2023-3390.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38709/CVE-2023-38709.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40404/CVE-2023-40404.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41564/CVE-2023-41564.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42326/CVE-2023-42326.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46480/CVE-2023-46480.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46818/CVE-2023-46818.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47253/CVE-2023-47253.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv | 3 ++- data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv | 4 ++-- data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-50920/CVE-2023-50920.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv | 2 +- data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv | 2 +- data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv | 2 +- data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv | 2 +- data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv | 2 +- data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv | 2 +- data/vul_id/CVE/2023/52/CVE-2023-52268/CVE-2023-52268.csv | 2 +- data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv | 2 +- data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv | 2 +- data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv | 2 +- data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv | 4 ++-- data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv | 2 +- data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv | 2 +- data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv | 2 +- data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv | 2 +- data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv | 2 +- data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv | 2 +- data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv | 2 +- data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv | 2 +- data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv | 2 +- data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv | 2 +- data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv | 4 ++-- data/vul_id/CVE/2023/61/CVE-2023-6114/CVE-2023-6114.csv | 2 +- data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv | 2 +- data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv | 2 +- data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv | 2 +- data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv | 2 +- data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv | 2 +- data/vul_id/CVE/2023/63/CVE-2023-6350/CVE-2023-6350.csv | 2 +- data/vul_id/CVE/2023/64/CVE-2023-6421/CVE-2023-6421.csv | 2 +- data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv | 2 +- data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv | 2 +- data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv | 2 +- data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv | 2 +- data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv | 2 +- data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv | 2 +- data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv | 2 +- data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv | 2 +- data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv | 2 +- data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv | 2 +- data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv | 2 +- data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv | 2 +- data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv | 4 ++-- data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv | 2 +- data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv | 2 +- data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv | 2 +- data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv | 2 +- data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv | 2 +- data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv | 2 +- data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv | 2 +- data/vul_id/CVE/2024/01/CVE-2024-0117/CVE-2024-0117.csv | 2 ++ data/vul_id/CVE/2024/01/CVE-2024-0118/CVE-2024-0118.csv | 2 ++ data/vul_id/CVE/2024/01/CVE-2024-0119/CVE-2024-0119.csv | 2 ++ data/vul_id/CVE/2024/01/CVE-2024-0120/CVE-2024-0120.csv | 2 ++ data/vul_id/CVE/2024/01/CVE-2024-0121/CVE-2024-0121.csv | 2 ++ data/vul_id/CVE/2024/01/CVE-2024-0126/CVE-2024-0126.csv | 2 ++ data/vul_id/CVE/2024/01/CVE-2024-0127/CVE-2024-0127.csv | 2 ++ data/vul_id/CVE/2024/01/CVE-2024-0128/CVE-2024-0128.csv | 2 ++ data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv | 2 +- data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv | 2 +- data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv | 2 +- data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv | 2 +- data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv | 2 +- data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv | 2 +- data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv | 2 +- data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv | 2 +- data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv | 2 +- data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv | 2 +- data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv | 2 +- data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv | 2 +- data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv | 2 +- data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv | 2 +- data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv | 2 +- data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv | 2 +- data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv | 2 +- data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv | 2 +- data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv | 2 +- data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv | 2 +- data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv | 2 +- data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv | 2 +- data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv | 2 +- data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv | 2 +- data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv | 2 +- data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv | 2 +- data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv | 2 +- data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv | 2 +- data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv | 2 +- data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv | 2 +- data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-10091/CVE-2024-10091.csv | 2 ++ data/vul_id/CVE/2024/10/CVE-2024-10092/CVE-2024-10092.csv | 2 ++ data/vul_id/CVE/2024/10/CVE-2024-10117/CVE-2024-10117.csv | 3 +++ data/vul_id/CVE/2024/10/CVE-2024-1014/CVE-2024-1014.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-10140/CVE-2024-10140.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1035/CVE-2024-1035.csv | 1 + data/vul_id/CVE/2024/10/CVE-2024-10354/CVE-2024-10354.csv | 2 ++ data/vul_id/CVE/2024/10/CVE-2024-10355/CVE-2024-10355.csv | 2 ++ data/vul_id/CVE/2024/10/CVE-2024-10357/CVE-2024-10357.csv | 2 ++ data/vul_id/CVE/2024/10/CVE-2024-10402/CVE-2024-10402.csv | 3 +++ data/vul_id/CVE/2024/10/CVE-2024-10406/CVE-2024-10406.csv | 2 ++ data/vul_id/CVE/2024/10/CVE-2024-10407/CVE-2024-10407.csv | 2 ++ data/vul_id/CVE/2024/10/CVE-2024-1041/CVE-2024-1041.csv | 1 + data/vul_id/CVE/2024/10/CVE-2024-10410/CVE-2024-10410.csv | 2 ++ data/vul_id/CVE/2024/10/CVE-2024-1061/CVE-2024-1061.csv | 1 + data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv | 2 +- data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1207/CVE-2024-1207.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1380/CVE-2024-1380.csv | 2 +- data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv | 2 +- data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv | 2 +- data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv | 2 +- data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv | 2 +- data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv | 2 +- .../CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv | 2 +- data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv | 2 +- data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv | 2 +- data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv | 2 +- data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv | 2 +- data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv | 2 +- data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv | 2 +- data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv | 2 +- data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv | 2 +- data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv | 2 +- data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20467/CVE-2024-20467.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-2188/CVE-2024-2188.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv | 1 + data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv | 4 ++-- data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23443/CVE-2024-23443.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24112/CVE-2024-24112.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24684/CVE-2024-24684.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24685/CVE-2024-24685.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24686/CVE-2024-24686.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24725/CVE-2024-24725.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25224/CVE-2024-25224.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25225/CVE-2024-25225.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25226/CVE-2024-25226.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25300/CVE-2024-25300.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25411/CVE-2024-25411.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25412/CVE-2024-25412.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv | 2 +- data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26160/CVE-2024-26160.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27282/CVE-2024-27282.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27356/CVE-2024-27356.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv | 2 +- data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29050/CVE-2024-29050.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30052/CVE-2024-30052.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30090/CVE-2024-30090.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv | 2 +- data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31835/CVE-2024-31835.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33209/CVE-2024-33209.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33210/CVE-2024-33210.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33231/CVE-2024-33231.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv | 2 +- data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34739/CVE-2024-34739.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34741/CVE-2024-34741.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35133/CVE-2024-35133.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35250/CVE-2024-35250.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-3557/CVE-2024-3557.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-35584/CVE-2024-35584.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-3656/CVE-2024-3656.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37383/CVE-2024-37383.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv | 2 +- data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38124/CVE-2024-38124.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38144/CVE-2024-38144.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38200/CVE-2024-38200.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38474/CVE-2024-38474.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38476/CVE-2024-38476.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38477/CVE-2024-38477.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38812/CVE-2024-38812.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38816/CVE-2024-38816.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39205/CVE-2024-39205.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39225/CVE-2024-39225.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4043/CVE-2024-4043.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4065/CVE-2024-4065.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40658/CVE-2024-40658.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4066/CVE-2024-4066.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40662/CVE-2024-40662.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4067/CVE-2024-4067.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40673/CVE-2024-40673.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40675/CVE-2024-40675.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40676/CVE-2024-40676.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4127/CVE-2024-4127.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41276/CVE-2024-41276.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4129/CVE-2024-4129.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41290/CVE-2024-41290.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42323/CVE-2024-42323.csv | 1 + data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42640/CVE-2024-42640.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4286/CVE-2024-4286.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42861/CVE-2024-42861.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4293/CVE-2024-4293.csv | 1 + data/vul_id/CVE/2024/42/CVE-2024-42930/CVE-2024-42930.csv | 1 + data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4316/CVE-2024-4316.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4336/CVE-2024-4336.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-43363/CVE-2024-43363.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4346/CVE-2024-4346.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-43468/CVE-2024-43468.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4353/CVE-2024-4353.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-43532/CVE-2024-43532.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-43582/CVE-2024-43582.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4391/CVE-2024-4391.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-43917/CVE-2024-43917.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-43918/CVE-2024-43918.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4396/CVE-2024-4396.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-43965/CVE-2024-43965.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4399/CVE-2024-4399.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-43998/CVE-2024-43998.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4406/CVE-2024-4406.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4419/CVE-2024-4419.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44193/CVE-2024-44193.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4433/CVE-2024-4433.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44337/CVE-2024-44337.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44349/CVE-2024-44349.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45260/CVE-2024-45260.csv | 1 + data/vul_id/CVE/2024/45/CVE-2024-45261/CVE-2024-45261.csv | 1 + data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45383/CVE-2024-45383.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4540/CVE-2024-4540.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45409/CVE-2024-45409.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4541/CVE-2024-4541.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45410/CVE-2024-45410.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4543/CVE-2024-4543.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45436/CVE-2024-45436.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4551/CVE-2024-4551.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45519/CVE-2024-45519.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4561/CVE-2024-4561.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-45614/CVE-2024-45614.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4620/CVE-2024-4620.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46209/CVE-2024-46209.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4625/CVE-2024-4625.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46256/CVE-2024-46256.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4627/CVE-2024-4627.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46278/CVE-2024-46278.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4631/CVE-2024-4631.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46310/CVE-2024-46310.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4637/CVE-2024-4637.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46377/CVE-2024-46377.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4645/CVE-2024-4645.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46451/CVE-2024-46451.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4648/CVE-2024-4648.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46483/CVE-2024-46483.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4653/CVE-2024-4653.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46532/CVE-2024-46532.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46538/CVE-2024-46538.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4662/CVE-2024-4662.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46627/CVE-2024-46627.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4663/CVE-2024-4663.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46635/CVE-2024-46635.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4665/CVE-2024-4665.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46658/CVE-2024-46658.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4690/CVE-2024-4690.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46901/CVE-2024-46901.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4698/CVE-2024-4698.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-46986/CVE-2024-46986.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4706/CVE-2024-4706.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-47066/CVE-2024-47066.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4707/CVE-2024-4707.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-47076/CVE-2024-47076.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4717/CVE-2024-4717.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-47176/CVE-2024-47176.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4757/CVE-2024-4757.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-47575/CVE-2024-47575.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4785/CVE-2024-4785.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-47854/CVE-2024-47854.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4819/CVE-2024-4819.csv | 1 + data/vul_id/CVE/2024/48/CVE-2024-48195/CVE-2024-48195.csv | 1 + data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4839/CVE-2024-4839.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-48392/CVE-2024-48392.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4841/CVE-2024-4841.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-48415/CVE-2024-48415.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4842/CVE-2024-4842.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-48427/CVE-2024-48427.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4864/CVE-2024-4864.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-48644/CVE-2024-48644.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4865/CVE-2024-4865.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-48652/CVE-2024-48652.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4891/CVE-2024-4891.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-48914/CVE-2024-48914.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv | 2 +- data/vul_id/CVE/2024/49/CVE-2024-4918/CVE-2024-4918.csv | 1 + data/vul_id/CVE/2024/49/CVE-2024-49186/CVE-2024-49186.csv | 1 + data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv | 2 +- data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv | 2 +- data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv | 2 +- data/vul_id/CVE/2024/50/CVE-2024-5057/CVE-2024-5057.csv | 2 +- data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv | 2 +- data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv | 2 +- data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv | 2 +- data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv | 2 +- data/vul_id/CVE/2024/53/CVE-2024-5324/CVE-2024-5324.csv | 2 +- data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv | 2 +- data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv | 2 +- data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv | 2 +- data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv | 2 +- data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv | 2 +- data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv | 2 +- data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv | 2 +- data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv | 2 +- data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv | 2 +- data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv | 2 +- data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv | 2 +- data/vul_id/CVE/2024/58/CVE-2024-5836/CVE-2024-5836.csv | 2 +- data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv | 2 +- data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv | 2 +- data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv | 2 +- data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv | 2 +- data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv | 2 +- data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv | 2 +- data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv | 2 +- data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv | 2 +- data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv | 2 +- data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv | 2 +- data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv | 2 +- data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv | 2 +- data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv | 2 +- data/vul_id/CVE/2024/67/CVE-2024-6778/CVE-2024-6778.csv | 2 +- data/vul_id/CVE/2024/83/CVE-2024-8392/CVE-2024-8392.csv | 2 ++ data/vul_id/CVE/2024/88/CVE-2024-8870/CVE-2024-8870.csv | 1 + data/vul_id/CVE/2024/91/CVE-2024-9116/CVE-2024-9116.csv | 2 ++ data/vul_id/CVE/2024/94/CVE-2024-9454/CVE-2024-9454.csv | 2 ++ data/vul_id/CVE/2024/94/CVE-2024-9456/CVE-2024-9456.csv | 1 + data/vul_id/CVE/2024/94/CVE-2024-9462/CVE-2024-9462.csv | 2 ++ data/vul_id/CVE/2024/94/CVE-2024-9463/CVE-2024-9463.csv | 1 + data/vul_id/CVE/2024/94/CVE-2024-9465/CVE-2024-9465.csv | 1 + data/vul_id/CVE/2024/94/CVE-2024-9475/CVE-2024-9475.csv | 2 ++ data/vul_id/CVE/2024/95/CVE-2024-9501/CVE-2024-9501.csv | 3 +++ data/vul_id/CVE/2024/96/CVE-2024-9613/CVE-2024-9613.csv | 2 ++ data/vul_id/CVE/2024/96/CVE-2024-9626/CVE-2024-9626.csv | 2 ++ data/vul_id/CVE/2024/96/CVE-2024-9637/CVE-2024-9637.csv | 2 ++ data/vul_id/CVE/2024/96/CVE-2024-9642/CVE-2024-9642.csv | 2 ++ data/vul_id/CVE/2024/97/CVE-2024-9772/CVE-2024-9772.csv | 2 ++ data/vul_id/CVE/2024/98/CVE-2024-9853/CVE-2024-9853.csv | 2 ++ data/vul_id/CVE/2024/98/CVE-2024-9890/CVE-2024-9890.csv | 2 ++ data/vul_id/CVE/2024/99/CVE-2024-9930/CVE-2024-9930.csv | 2 ++ data/vul_id/CVE/2024/99/CVE-2024-9931/CVE-2024-9931.csv | 2 ++ data/vul_id/CVE/2024/99/CVE-2024-9932/CVE-2024-9932.csv | 2 ++ data/vul_id/CVE/2024/99/CVE-2024-9933/CVE-2024-9933.csv | 2 ++ data/vul_id/CVE/2024/99/CVE-2024-9967/CVE-2024-9967.csv | 2 ++ data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv | 2 +- .../5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv | 2 +- .../8R25/68/GHSA-8R25-68WM-JW35/GHSA-8R25-68WM-JW35.csv | 1 - .../8VJ2/VX/GHSA-8VJ2-VXX3-667W/GHSA-8VJ2-VXX3-667W.csv | 2 +- .../C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv | 2 +- .../GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv | 2 +- .../P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv | 2 +- .../V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv | 2 +- data/vul_id/MS/09/MS09-004/MS09-004.csv | 2 +- data/vul_id/MS/09/MS09-050/MS09-050.csv | 2 +- data/vul_id/MS/10/MS10-070/MS10-070.csv | 2 +- data/vul_id/MS/11/MS11-034/MS11-034.csv | 2 +- data/vul_id/MS/12/MS12-020/MS12-020.csv | 2 +- data/vul_id/MS/15/MS15-034/MS15-034.csv | 2 +- data/vul_id/MS/16/MS16-032/MS16-032.csv | 2 +- data/vul_id/MS/16/MS16-051/MS16-051.csv | 2 +- data/vul_id/MS/17/MS17-010/MS17-010.csv | 2 +- data/vul_id/VU/00/VU#00/VU#00.csv | 5 +++-- data/vul_id/VU/00/VU#000/VU#000.csv | 2 +- data/vul_id/VU/00/VU#0000/VU#0000.csv | 2 +- data/vul_id/VU/00/VU#001/VU#001.csv | 2 +- data/vul_id/VU/00/VU#00100/VU#00100.csv | 2 +- data/vul_id/VU/01/VU#01/VU#01.csv | 4 ++-- data/vul_id/VU/01/VU#010/VU#010.csv | 2 +- data/vul_id/VU/01/VU#0100/VU#0100.csv | 2 +- data/vul_id/VU/01/VU#0100001/VU#0100001.csv | 2 +- data/vul_id/VU/01/VU#011/VU#011.csv | 2 +- data/vul_id/VU/01/VU#0110011/VU#0110011.csv | 2 +- data/vul_id/VU/01/VU#01110/VU#01110.csv | 2 +- data/vul_id/VU/01/VU#011100/VU#011100.csv | 2 +- data/vul_id/VU/02/VU#02/VU#02.csv | 5 +++-- data/vul_id/VU/03/VU#03/VU#03.csv | 4 ++-- data/vul_id/VU/04/VU#04/VU#04.csv | 2 +- data/vul_id/VU/05/VU#05/VU#05.csv | 3 ++- data/vul_id/VU/06/VU#06/VU#06.csv | 5 +++-- data/vul_id/VU/06/VU#066/VU#066.csv | 2 +- data/vul_id/VU/06/VU#069/VU#069.csv | 1 + data/vul_id/VU/07/VU#07/VU#07.csv | 2 +- data/vul_id/VU/08/VU#08/VU#08.csv | 2 +- data/vul_id/VU/09/VU#09/VU#09.csv | 1 + data/vul_id/VU/10/VU#10/VU#10.csv | 3 ++- data/vul_id/VU/10/VU#100/VU#100.csv | 2 +- data/vul_id/VU/10/VU#1000/VU#1000.csv | 2 +- data/vul_id/VU/10/VU#1001/VU#1001.csv | 2 +- data/vul_id/VU/10/VU#101/VU#101.csv | 2 +- data/vul_id/VU/10/VU#1010/VU#1010.csv | 2 +- data/vul_id/VU/10/VU#10101/VU#10101.csv | 2 +- data/vul_id/VU/10/VU#10111/VU#10111.csv | 2 +- data/vul_id/VU/10/VU#106/VU#106.csv | 1 + data/vul_id/VU/11/VU#11/VU#11.csv | 4 ++-- data/vul_id/VU/11/VU#110/VU#110.csv | 2 +- data/vul_id/VU/11/VU#111/VU#111.csv | 2 +- data/vul_id/VU/11/VU#1110/VU#1110.csv | 2 +- data/vul_id/VU/12/VU#12/VU#12.csv | 4 ++-- data/vul_id/VU/13/VU#13/VU#13.csv | 5 +++-- data/vul_id/VU/14/VU#14/VU#14.csv | 2 +- data/vul_id/VU/15/VU#15/VU#15.csv | 2 +- data/vul_id/VU/16/VU#16/VU#16.csv | 2 +- data/vul_id/VU/16/VU#162289/VU#162289.csv | 2 +- data/vul_id/VU/17/VU#17/VU#17.csv | 4 ++-- data/vul_id/VU/18/VU#18/VU#18.csv | 3 ++- data/vul_id/VU/19/VU#19/VU#19.csv | 4 ++-- data/vul_id/VU/20/VU#20/VU#20.csv | 5 +++-- data/vul_id/VU/21/VU#21/VU#21.csv | 4 ++-- data/vul_id/VU/21/VU#211/VU#211.csv | 2 +- data/vul_id/VU/22/VU#22/VU#22.csv | 3 ++- data/vul_id/VU/23/VU#23/VU#23.csv | 2 +- data/vul_id/VU/24/VU#24/VU#24.csv | 2 +- data/vul_id/VU/24/VU#242/VU#242.csv | 2 +- data/vul_id/VU/25/VU#25/VU#25.csv | 3 ++- data/vul_id/VU/26/VU#26/VU#26.csv | 2 +- data/vul_id/VU/26/VU#263/VU#263.csv | 2 +- data/vul_id/VU/26/VU#267/VU#267.csv | 2 +- data/vul_id/VU/27/VU#27/VU#27.csv | 3 ++- data/vul_id/VU/27/VU#273/VU#273.csv | 1 + data/vul_id/VU/27/VU#278/VU#278.csv | 2 +- data/vul_id/VU/28/VU#28/VU#28.csv | 2 +- data/vul_id/VU/29/VU#29/VU#29.csv | 2 +- data/vul_id/VU/30/VU#30/VU#30.csv | 4 ++-- data/vul_id/VU/30/VU#303/VU#303.csv | 2 +- data/vul_id/VU/31/VU#31/VU#31.csv | 3 ++- data/vul_id/VU/32/VU#32/VU#32.csv | 5 +++-- data/vul_id/VU/32/VU#327/VU#327.csv | 2 +- data/vul_id/VU/33/VU#33/VU#33.csv | 5 +++-- data/vul_id/VU/34/VU#34/VU#34.csv | 3 ++- data/vul_id/VU/34/VU#3402/VU#3402.csv | 2 +- data/vul_id/VU/34/VU#34449/VU#34449.csv | 2 +- data/vul_id/VU/34/VU#346/VU#346.csv | 2 +- data/vul_id/VU/35/VU#35/VU#35.csv | 4 ++-- data/vul_id/VU/36/VU#36/VU#36.csv | 3 ++- data/vul_id/VU/37/VU#37/VU#37.csv | 4 ++-- data/vul_id/VU/38/VU#38/VU#38.csv | 2 +- data/vul_id/VU/39/VU#39/VU#39.csv | 3 ++- data/vul_id/VU/39/VU#396/VU#396.csv | 2 +- data/vul_id/VU/40/VU#40/VU#40.csv | 2 +- data/vul_id/VU/41/VU#41/VU#41.csv | 2 +- data/vul_id/VU/42/VU#42/VU#42.csv | 2 +- data/vul_id/VU/42/VU#423/VU#423.csv | 2 +- data/vul_id/VU/42/VU#4287/VU#4287.csv | 2 +- data/vul_id/VU/43/VU#43/VU#43.csv | 2 +- data/vul_id/VU/44/VU#44/VU#44.csv | 5 +++-- data/vul_id/VU/44/VU#441/VU#441.csv | 2 +- data/vul_id/VU/45/VU#45/VU#45.csv | 3 ++- data/vul_id/VU/45/VU#4584/VU#4584.csv | 2 +- data/vul_id/VU/46/VU#46/VU#46.csv | 4 ++-- data/vul_id/VU/47/VU#47/VU#47.csv | 2 +- data/vul_id/VU/48/VU#48/VU#48.csv | 2 +- data/vul_id/VU/49/VU#49/VU#49.csv | 4 ++-- data/vul_id/VU/50/VU#50/VU#50.csv | 6 +++--- data/vul_id/VU/51/VU#51/VU#51.csv | 3 ++- data/vul_id/VU/52/VU#52/VU#52.csv | 3 ++- data/vul_id/VU/53/VU#53/VU#53.csv | 6 +++--- data/vul_id/VU/53/VU#530/VU#530.csv | 2 +- data/vul_id/VU/54/VU#54/VU#54.csv | 3 ++- data/vul_id/VU/55/VU#55/VU#55.csv | 5 ++--- data/vul_id/VU/56/VU#56/VU#56.csv | 2 +- data/vul_id/VU/56/VU#565/VU#565.csv | 2 +- data/vul_id/VU/57/VU#57/VU#57.csv | 2 +- data/vul_id/VU/57/VU#577/VU#577.csv | 2 +- data/vul_id/VU/58/VU#58/VU#58.csv | 2 +- data/vul_id/VU/58/VU#587/VU#587.csv | 2 +- data/vul_id/VU/59/VU#59/VU#59.csv | 6 +++--- data/vul_id/VU/60/VU#60/VU#60.csv | 2 +- data/vul_id/VU/61/VU#61/VU#61.csv | 2 +- data/vul_id/VU/62/VU#62/VU#62.csv | 2 +- data/vul_id/VU/62/VU#626/VU#626.csv | 1 + data/vul_id/VU/63/VU#63/VU#63.csv | 3 ++- data/vul_id/VU/63/VU#636/VU#636.csv | 2 +- data/vul_id/VU/64/VU#64/VU#64.csv | 3 ++- data/vul_id/VU/64/VU#640/VU#640.csv | 2 +- data/vul_id/VU/65/VU#65/VU#65.csv | 4 ++-- data/vul_id/VU/66/VU#66/VU#66.csv | 2 +- data/vul_id/VU/67/VU#676/VU#676.csv | 2 +- data/vul_id/VU/68/VU#68/VU#68.csv | 4 ++-- data/vul_id/VU/68/VU#684/VU#684.csv | 2 +- data/vul_id/VU/69/VU#69/VU#69.csv | 3 ++- data/vul_id/VU/69/VU#692/VU#692.csv | 2 +- data/vul_id/VU/69/VU#697/VU#697.csv | 2 +- data/vul_id/VU/70/VU#70/VU#70.csv | 2 +- data/vul_id/VU/71/VU#71/VU#71.csv | 6 +++--- data/vul_id/VU/72/VU#72/VU#72.csv | 6 ++++-- data/vul_id/VU/72/VU#720/VU#720.csv | 1 + data/vul_id/VU/72/VU#722/VU#722.csv | 2 +- data/vul_id/VU/73/VU#73/VU#73.csv | 2 +- data/vul_id/VU/73/VU#730/VU#730.csv | 2 +- data/vul_id/VU/74/VU#74/VU#74.csv | 2 +- data/vul_id/VU/74/VU#746/VU#746.csv | 2 +- data/vul_id/VU/75/VU#75/VU#75.csv | 5 +++-- data/vul_id/VU/75/VU#7505/VU#7505.csv | 1 + data/vul_id/VU/76/VU#76/VU#76.csv | 3 ++- data/vul_id/VU/77/VU#77/VU#77.csv | 3 ++- data/vul_id/VU/77/VU#775/VU#775.csv | 2 +- data/vul_id/VU/77/VU#777/VU#777.csv | 1 + data/vul_id/VU/78/VU#78/VU#78.csv | 3 ++- data/vul_id/VU/79/VU#79/VU#79.csv | 3 ++- data/vul_id/VU/79/VU#793/VU#793.csv | 2 +- data/vul_id/VU/79/VU#794/VU#794.csv | 2 +- data/vul_id/VU/80/VU#80/VU#80.csv | 3 ++- data/vul_id/VU/80/VU#809/VU#809.csv | 1 + data/vul_id/VU/82/VU#82/VU#82.csv | 4 ++-- data/vul_id/VU/83/VU#83/VU#83.csv | 1 + data/vul_id/VU/84/VU#84/VU#84.csv | 4 ++-- data/vul_id/VU/85/VU#85/VU#85.csv | 4 ++-- data/vul_id/VU/86/VU#86/VU#86.csv | 3 ++- data/vul_id/VU/87/VU#87/VU#87.csv | 4 ++-- data/vul_id/VU/88/VU#8888/VU#8888.csv | 1 + data/vul_id/VU/89/VU#89/VU#89.csv | 4 ++-- data/vul_id/VU/90/VU#90/VU#90.csv | 2 +- data/vul_id/VU/90/VU#907/VU#907.csv | 2 +- data/vul_id/VU/90/VU#90914/VU#90914.csv | 2 +- data/vul_id/VU/91/VU#91/VU#91.csv | 2 +- data/vul_id/VU/91/VU#910/VU#910.csv | 2 +- data/vul_id/VU/91/VU#919/VU#919.csv | 2 +- data/vul_id/VU/92/VU#92/VU#92.csv | 3 ++- data/vul_id/VU/92/VU#9250/VU#9250.csv | 2 +- data/vul_id/VU/93/VU#93/VU#93.csv | 2 +- data/vul_id/VU/93/VU#935/VU#935.csv | 2 +- data/vul_id/VU/94/VU#94/VU#94.csv | 2 +- data/vul_id/VU/95/VU#95/VU#95.csv | 4 ++-- data/vul_id/VU/95/VU#953/VU#953.csv | 2 +- data/vul_id/VU/95/VU#956/VU#956.csv | 2 +- data/vul_id/VU/96/VU#96/VU#96.csv | 5 +++-- data/vul_id/VU/97/VU#97/VU#97.csv | 2 +- data/vul_id/VU/98/VU#98/VU#98.csv | 4 ++-- data/vul_id/VU/99/VU#99/VU#99.csv | 2 +- data/vul_id/VU/99/VU#994/VU#994.csv | 2 +- data/vul_id/VU/99/VU#996/VU#996.csv | 2 +- data/vul_id/VU/99/VU#999/VU#999.csv | 2 +- data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv | 2 +- data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv | 2 +- data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv | 2 +- data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv | 2 +- data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv | 2 +- data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv | 2 +- data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv | 2 +- data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv | 2 +- data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv | 2 +- data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv | 2 +- data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv | 2 +- data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv | 2 +- data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv | 2 +- data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv | 2 +- data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv | 2 +- data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv | 2 +- data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv | 2 +- data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv | 2 +- data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv | 2 +- data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv | 2 +- data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv | 2 +- data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv | 2 +- data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv | 2 +- data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv | 2 +- data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv | 2 +- data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv | 2 +- data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv | 2 +- data/vul_id/ZDI/CAN/22/ZDI-CAN-22332/ZDI-CAN-22332.csv | 2 +- data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv | 2 +- data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv | 2 +- data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv | 2 +- data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv | 2 +- data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv | 2 +- data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv | 2 +- data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv | 2 +- data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv | 2 +- data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv | 2 +- data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv | 2 +- data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv | 2 +- data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv | 2 +- data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv | 2 +- 7749 files changed, 7923 insertions(+), 7761 deletions(-) create mode 100644 data/vul_id/CVE/2024/01/CVE-2024-0117/CVE-2024-0117.csv create mode 100644 data/vul_id/CVE/2024/01/CVE-2024-0118/CVE-2024-0118.csv create mode 100644 data/vul_id/CVE/2024/01/CVE-2024-0119/CVE-2024-0119.csv create mode 100644 data/vul_id/CVE/2024/01/CVE-2024-0120/CVE-2024-0120.csv create mode 100644 data/vul_id/CVE/2024/01/CVE-2024-0121/CVE-2024-0121.csv create mode 100644 data/vul_id/CVE/2024/01/CVE-2024-0126/CVE-2024-0126.csv create mode 100644 data/vul_id/CVE/2024/01/CVE-2024-0127/CVE-2024-0127.csv create mode 100644 data/vul_id/CVE/2024/01/CVE-2024-0128/CVE-2024-0128.csv create mode 100644 data/vul_id/CVE/2024/10/CVE-2024-10091/CVE-2024-10091.csv create mode 100644 data/vul_id/CVE/2024/10/CVE-2024-10092/CVE-2024-10092.csv create mode 100644 data/vul_id/CVE/2024/10/CVE-2024-10117/CVE-2024-10117.csv create mode 100644 data/vul_id/CVE/2024/10/CVE-2024-10357/CVE-2024-10357.csv create mode 100644 data/vul_id/CVE/2024/10/CVE-2024-10402/CVE-2024-10402.csv create mode 100644 data/vul_id/CVE/2024/10/CVE-2024-10406/CVE-2024-10406.csv create mode 100644 data/vul_id/CVE/2024/10/CVE-2024-10407/CVE-2024-10407.csv create mode 100644 data/vul_id/CVE/2024/83/CVE-2024-8392/CVE-2024-8392.csv create mode 100644 data/vul_id/CVE/2024/91/CVE-2024-9116/CVE-2024-9116.csv create mode 100644 data/vul_id/CVE/2024/94/CVE-2024-9454/CVE-2024-9454.csv create mode 100644 data/vul_id/CVE/2024/94/CVE-2024-9462/CVE-2024-9462.csv create mode 100644 data/vul_id/CVE/2024/94/CVE-2024-9475/CVE-2024-9475.csv create mode 100644 data/vul_id/CVE/2024/95/CVE-2024-9501/CVE-2024-9501.csv create mode 100644 data/vul_id/CVE/2024/96/CVE-2024-9613/CVE-2024-9613.csv create mode 100644 data/vul_id/CVE/2024/96/CVE-2024-9626/CVE-2024-9626.csv create mode 100644 data/vul_id/CVE/2024/96/CVE-2024-9637/CVE-2024-9637.csv create mode 100644 data/vul_id/CVE/2024/96/CVE-2024-9642/CVE-2024-9642.csv create mode 100644 data/vul_id/CVE/2024/97/CVE-2024-9772/CVE-2024-9772.csv create mode 100644 data/vul_id/CVE/2024/98/CVE-2024-9853/CVE-2024-9853.csv create mode 100644 data/vul_id/CVE/2024/98/CVE-2024-9890/CVE-2024-9890.csv create mode 100644 data/vul_id/CVE/2024/99/CVE-2024-9930/CVE-2024-9930.csv create mode 100644 data/vul_id/CVE/2024/99/CVE-2024-9931/CVE-2024-9931.csv create mode 100644 data/vul_id/CVE/2024/99/CVE-2024-9932/CVE-2024-9932.csv create mode 100644 data/vul_id/CVE/2024/99/CVE-2024-9933/CVE-2024-9933.csv create mode 100644 data/vul_id/CVE/2024/99/CVE-2024-9967/CVE-2024-9967.csv diff --git a/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv b/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv index 621f1cafc30cd2d..96c63a88c4be44f 100644 --- a/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv +++ b/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv @@ -10,7 +10,7 @@ CNNVD-201904-961,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CNNVD-201904-961,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CNNVD-201904-961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CNNVD-201904-961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNNVD-201904-961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNNVD-201904-961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNNVD-201904-961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNNVD-201904-961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CNNVD-201904-961,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv b/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv index 22f3c769a8a3534..48cfcb2a85528ba 100644 --- a/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv +++ b/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv @@ -23,7 +23,7 @@ CNVD-2019-48814,0.04761905,https://github.com/Go0p/emmmm,Go0p/emmmm,188514107 CNVD-2019-48814,0.04545455,https://github.com/iSafeBlue/TrackRay,iSafeBlue/TrackRay,155206197 CNVD-2019-48814,0.03125000,https://github.com/orleven/Tentacle,orleven/Tentacle,85373049 CNVD-2019-48814,0.02857143,https://github.com/lijiejie/EasyPen,lijiejie/EasyPen,527564268 -CNVD-2019-48814,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CNVD-2019-48814,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CNVD-2019-48814,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CNVD-2019-48814,0.01204819,https://github.com/Lucifer1993/PoCHub,Lucifer1993/PoCHub,259556360 CNVD-2019-48814,0.00980392,https://github.com/bigblackhat/oFx,bigblackhat/oFx,373058588 @@ -45,7 +45,7 @@ CNVD-2019-48814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,60 CNVD-2019-48814,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CNVD-2019-48814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CNVD-2019-48814,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNVD-2019-48814,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNVD-2019-48814,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNVD-2019-48814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNVD-2019-48814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CNVD-2019-48814,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv b/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv index e20383efaa92c5a..13c1e7daba4e651 100644 --- a/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv +++ b/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv @@ -60,7 +60,7 @@ CNVD-2020-10487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaR CNVD-2020-10487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CNVD-2020-10487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CNVD-2020-10487,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNVD-2020-10487,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNVD-2020-10487,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNVD-2020-10487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNVD-2020-10487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CNVD-2020-10487,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CNVD/2021/15/CNVD-2021-15824/CNVD-2021-15824.csv b/data/vul_id/CNVD/2021/15/CNVD-2021-15824/CNVD-2021-15824.csv index 03c04ced74f1621..0aa4aabc1be2f2c 100644 --- a/data/vul_id/CNVD/2021/15/CNVD-2021-15824/CNVD-2021-15824.csv +++ b/data/vul_id/CNVD/2021/15/CNVD-2021-15824/CNVD-2021-15824.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2021-15824,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CNVD-2021-15824,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CNVD-2021-15824,0.01190476,https://github.com/daffainfo/suricata-rules,daffainfo/suricata-rules,635439624 CNVD-2021-15824,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 CNVD-2021-15824,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 diff --git a/data/vul_id/CNVD/2021/67/CNVD-2021-67568/CNVD-2021-67568.csv b/data/vul_id/CNVD/2021/67/CNVD-2021-67568/CNVD-2021-67568.csv index a8ba506a9209829..33a0f2039526c7f 100644 --- a/data/vul_id/CNVD/2021/67/CNVD-2021-67568/CNVD-2021-67568.csv +++ b/data/vul_id/CNVD/2021/67/CNVD-2021-67568/CNVD-2021-67568.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2021-67568,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CNVD-2021-67568,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 diff --git a/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv b/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv index 5588a120f02dce7..5a3ad49ce5ff161 100644 --- a/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv +++ b/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv @@ -5,7 +5,7 @@ CNVD-2022-27366,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapp CNVD-2022-27366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CNVD-2022-27366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CNVD-2022-27366,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNVD-2022-27366,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNVD-2022-27366,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNVD-2022-27366,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CNVD-2022-27366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CNVD-2022-27366,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CNVD/2022/43/CNVD-2022-43245/CNVD-2022-43245.csv b/data/vul_id/CNVD/2022/43/CNVD-2022-43245/CNVD-2022-43245.csv index 8fe59395973026e..dc4c8d0236effe6 100644 --- a/data/vul_id/CNVD/2022/43/CNVD-2022-43245/CNVD-2022-43245.csv +++ b/data/vul_id/CNVD/2022/43/CNVD-2022-43245/CNVD-2022-43245.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2022-43245,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CNVD-2022-43245,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CNVD-2022-43245,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CNVD-2022-43245,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CNVD-2022-43245,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CNVD/2022/86/CNVD-2022-86535/CNVD-2022-86535.csv b/data/vul_id/CNVD/2022/86/CNVD-2022-86535/CNVD-2022-86535.csv index ffb614aea8a3edf..5a8553348cc7709 100644 --- a/data/vul_id/CNVD/2022/86/CNVD-2022-86535/CNVD-2022-86535.csv +++ b/data/vul_id/CNVD/2022/86/CNVD-2022-86535/CNVD-2022-86535.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2022-86535,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CNVD-2022-86535,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CNVD-2022-86535,0.00934579,https://github.com/CLincat/vulcat,CLincat/vulcat,480022314 CNVD-2022-86535,0.00181488,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CNVD-2022-86535,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv b/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv index 4fa5afdd7f7eb51..cf2359d2e499c60 100644 --- a/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv +++ b/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv @@ -8,7 +8,7 @@ CVE-1999-0001,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-1999-0001,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-1999-0001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-1999-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-1999-0001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-1999-0001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-1999-0001,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv b/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv index 5deb0e66e9d08b3..08a5cce1847de1b 100644 --- a/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv +++ b/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv @@ -6,7 +6,7 @@ CVE-1999-0016,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-1999-0016,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-1999-0016,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-1999-0016,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-1999-0016,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0016,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0016,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-1999-0016,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-1999-0016,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv b/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv index 6c4d757c2f5a3b4..648401be64e1718 100644 --- a/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv +++ b/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv @@ -137,7 +137,7 @@ CVE-1999-0256,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-1999-0256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-1999-0256,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-1999-0256,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-1999-0256,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0256,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0256,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-1999-0256,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-1999-0256,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv b/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv index 5f0fe8ea440c64b..def156cc4f72b0b 100644 --- a/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv +++ b/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv @@ -123,7 +123,7 @@ CVE-1999-0532,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-1999-0532,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-1999-0532,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-1999-0532,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-1999-0532,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0532,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-1999-0532,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-1999-0532,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv b/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv index 7bac50aa4597e8d..024dd972999375c 100644 --- a/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv +++ b/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv @@ -134,7 +134,7 @@ CVE-1999-1053,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-1999-1053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-1999-1053,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-1999-1053,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-1999-1053,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-1053,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-1053,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-1999-1053,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-1999-1053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv b/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv index 29bc5d2daac0cb0..f4dcf16bbb211f5 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv @@ -13,7 +13,7 @@ CVE-2000-0114,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2000-0114,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2000-0114,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2000-0114,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0114,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0114,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2000-0114,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2000-0114,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv b/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv index f2f823a722a96a6..f93afde61df67ce 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv @@ -8,7 +8,7 @@ CVE-2000-0131,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2000-0131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2000-0131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2000-0131,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0131,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0131,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0131,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0131,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0131,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv b/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv index e68ff4d319282cb..211353d6af12cc5 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv @@ -10,7 +10,7 @@ CVE-2000-0170,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2000-0170,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2000-0170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2000-0170,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0170,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0170,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2000-0170,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2000-0170,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv b/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv index 3427dbe156d0e87..b8e1ce2c8c06548 100644 --- a/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv +++ b/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv @@ -81,7 +81,7 @@ CVE-2000-0649,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2000-0649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2000-0649,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2000-0649,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0649,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0649,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2000-0649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2000-0649,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv b/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv index 17c4781de01fed2..6bf98737f94ebb6 100644 --- a/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv +++ b/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv @@ -13,7 +13,7 @@ CVE-2000-0979,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2000-0979,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2000-0979,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2000-0979,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0979,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0979,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0979,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2000-0979,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2000-0979,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv b/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv index 429c816edc87254..cfa5439f727d486 100644 --- a/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv +++ b/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv @@ -11,7 +11,7 @@ CVE-2001-0550,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0550,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0550,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0550,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0550,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0550,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0550,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0550,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2001-0550,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv b/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv index 07c5311e837ffb1..d5812b23aa29cc0 100644 --- a/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv +++ b/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv @@ -10,7 +10,7 @@ CVE-2001-0680,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0680,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0680,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0680,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0680,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0680,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0680,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0680,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv b/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv index fc576398707c22a..bca2595ac7b6b09 100644 --- a/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv +++ b/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv @@ -9,7 +9,7 @@ CVE-2001-0758,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0758,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0758,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0758,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0758,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0758,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0758,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv b/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv index 31a463d7e25d3c2..5b4b81edf54416f 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv @@ -9,7 +9,7 @@ CVE-2001-0931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0931,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0931,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0931,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0931,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv b/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv index 2546e38a6cabfc8..782bd69074710e3 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv @@ -10,7 +10,7 @@ CVE-2001-0932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0932,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0932,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0932,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0932,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0932,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv b/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv index 454ff2bbf445901..c6d057b6d856146 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv @@ -13,7 +13,7 @@ CVE-2001-0933,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0933,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0933,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0933,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0933,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0933,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv b/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv index 87031b70abdd67c..0b432c6d8b3ed7b 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv @@ -9,7 +9,7 @@ CVE-2001-0934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0934,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0934,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0934,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0934,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv b/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv index 12422aa8fbef0f0..05ed789591744ea 100644 --- a/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv +++ b/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv @@ -3,7 +3,7 @@ CVE-2001-1267,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE CVE-2001-1267,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-1267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-1267,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-1267,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-1267,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-1267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2001-1267,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2001-1267,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv b/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv index b47376e1e7a2d11..3cbb646e743f7ed 100644 --- a/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv +++ b/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv @@ -9,7 +9,7 @@ CVE-2001-1442,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-1442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-1442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-1442,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-1442,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-1442,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-1442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-1442,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-1442,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv b/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv index cafd56636ac0ec3..29de8c26e7f753c 100644 --- a/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv +++ b/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv @@ -21,7 +21,7 @@ CVE-2001-1473,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-1473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-1473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-1473,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-1473,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-1473,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-1473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2001-1473,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2001-1473,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv b/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv index d91ebaf83555fab..a60a63aa0c16ad1 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv @@ -13,7 +13,7 @@ CVE-2002-0200,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0200,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0200,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0200,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0200,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0200,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv b/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv index 2477c68124e8636..1e501b30e56c0d0 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv @@ -9,7 +9,7 @@ CVE-2002-0201,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0201,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0201,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0201,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0201,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0201,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0201,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv b/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv index 041cdeb4030fd6a..3695beaeae7b742 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv @@ -14,7 +14,7 @@ CVE-2002-0288,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2002-0288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0288,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2002-0288,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0288,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0288,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0288,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0288,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0288,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv b/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv index ee55ef2c7bd15d2..f46093d5444bbf6 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv @@ -10,7 +10,7 @@ CVE-2002-0289,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2002-0289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0289,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2002-0289,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0289,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0289,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0289,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0289,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0289,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv b/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv index 2ebdff07877f5a4..92dad8107624407 100644 --- a/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv +++ b/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv @@ -13,7 +13,7 @@ CVE-2002-0346,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0346,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0346,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0346,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0346,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0346,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0346,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv b/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv index 9a6f7ee9e4b2394..91346e9f04f9243 100644 --- a/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv +++ b/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv @@ -9,7 +9,7 @@ CVE-2002-0347,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0347,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0347,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0347,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0347,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0347,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv b/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv index 160fd1a1019e6d1..b654baedc3fb7b6 100644 --- a/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv +++ b/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv @@ -9,7 +9,7 @@ CVE-2002-0348,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0348,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0348,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0348,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0348,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0348,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0348,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv b/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv index 6fcade542f35f58..aec43a383d0ba22 100644 --- a/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv +++ b/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv @@ -9,7 +9,7 @@ CVE-2002-0448,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0448,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0448,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0448,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0448,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0448,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0448,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0448,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0448,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv b/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv index a3310215af5dd1c..7170f0c98246176 100644 --- a/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv +++ b/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv @@ -9,7 +9,7 @@ CVE-2002-0740,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0740,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0740,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0740,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0740,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0740,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv b/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv index 981ba32fac6215f..f314c878b62daee 100644 --- a/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv +++ b/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv @@ -6,7 +6,7 @@ CVE-2002-0748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0748,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0748,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0748,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2002-0748,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2002-0748,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv b/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv index 11915ef5353eb2a..814ca8a0a65bbcd 100644 --- a/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv +++ b/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv @@ -9,7 +9,7 @@ CVE-2002-0991,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0991,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0991,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0991,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0991,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0991,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0991,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0991,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0991,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv b/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv index 879914cc873d02c..8e3539ca4de3c48 100644 --- a/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv +++ b/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv @@ -52,7 +52,7 @@ CVE-2002-1614,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-1614,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-1614,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-1614,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-1614,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-1614,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-1614,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-1614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2002-1614,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv b/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv index 425f36033318cbb..0dab3ab0c142869 100644 --- a/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv +++ b/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv @@ -7,7 +7,7 @@ CVE-2002-20001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2002-20001,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-20001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-20001,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-20001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-20001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-20001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-20001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2002-20001,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv b/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv index 041ababb8d8db77..44e830415da5070 100644 --- a/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv +++ b/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv @@ -7,7 +7,7 @@ CVE-2002-2420,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-2420,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-2420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-2420,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-2420,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-2420,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-2420,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-2420,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2002-2420,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2003/00/CVE-2003-0001/CVE-2003-0001.csv b/data/vul_id/CVE/2003/00/CVE-2003-0001/CVE-2003-0001.csv index ce2d715e648ec2a..ad25b99089e7854 100644 --- a/data/vul_id/CVE/2003/00/CVE-2003-0001/CVE-2003-0001.csv +++ b/data/vul_id/CVE/2003/00/CVE-2003-0001/CVE-2003-0001.csv @@ -13,7 +13,7 @@ CVE-2003-0001,0.00033807,https://github.com/teletautala/fullypwnd,teletautala/fu CVE-2003-0001,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Exploits-Archives,18521173 CVE-2003-0001,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2003-0001,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2003-0001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0001,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2003-0001,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2003-0001,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv b/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv index 93527709514bbfc..62b6c26ad284b00 100644 --- a/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv +++ b/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv @@ -8,7 +8,7 @@ CVE-2003-0172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2003-0172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2003-0172,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2003-0172,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0172,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0172,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2003-0172,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv b/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv index b43090429142390..0b8a96771356abe 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv @@ -135,7 +135,7 @@ CVE-2003-0201,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2003-0201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2003-0201,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2003-0201,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2003-0201,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0201,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0201,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2003-0201,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv b/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv index 8f50130a74f50c3..67d99cad6cee9cf 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv @@ -8,7 +8,7 @@ CVE-2003-0222,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2003-0222,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2003-0222,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0222,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0222,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0222,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2003-0222,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv b/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv index 813efc31925308a..fe7b241df2bd7df 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv @@ -148,7 +148,7 @@ CVE-2003-0264,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2003-0264,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2003-0264,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2003-0264,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0264,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0264,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0264,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0264,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2003-0264,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv b/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv index 100f4237501ce4d..e3484de0e9aa834 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv @@ -11,7 +11,7 @@ CVE-2003-0282,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2003-0282,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0282,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2003-0282,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0282,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0282,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0282,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2003-0282,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv b/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv index a62c5cbd139df98..fa26a29b4a32acd 100644 --- a/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv +++ b/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv @@ -6,7 +6,7 @@ CVE-2003-0358,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2003-0358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2003-0358,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0358,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0358,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2003-0358,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv b/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv index ec334482c2b8939..08b282c2144eed7 100644 --- a/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv +++ b/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv @@ -10,7 +10,7 @@ CVE-2004-0558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2004-0558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-0558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-0558,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-0558,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-0558,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-0558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-0558,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2004-0558,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv b/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv index 47c9bdec2ba6874..abc785fe0d9f6c9 100644 --- a/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv +++ b/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv @@ -9,7 +9,7 @@ CVE-2004-1019,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2004-1019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2004-1019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-1019,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-1019,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1019,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1019,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2004-1019,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2004-1019,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv b/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv index d5f998b7d9234e4..16000b15705288c 100644 --- a/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv +++ b/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2004-1151,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2004-1151,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 -CVE-2004-1151,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1151,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1151,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2004-1151,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2004-1151,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv b/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv index 198558ea6c43022..de9b7dd62145b39 100644 --- a/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv +++ b/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv @@ -145,7 +145,7 @@ CVE-2004-1561,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2004-1561,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2004-1561,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2004-1561,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2004-1561,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1561,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1561,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-1561,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2004-1561,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv b/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv index b3d02e9c672a7f4..50178855d0a6627 100644 --- a/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv +++ b/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv @@ -8,7 +8,7 @@ CVE-2004-1769,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2004-1769,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-1769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-1769,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-1769,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1769,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-1769,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2004-1769,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv b/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv index 392661279f28c10..b87198d082616b7 100644 --- a/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv +++ b/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv @@ -9,7 +9,7 @@ CVE-2004-2167,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2004-2167,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-2167,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-2167,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-2167,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2167,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2167,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2167,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2004-2167,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv b/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv index 3b5405ac956d3e0..bc006bfe665e59d 100644 --- a/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv +++ b/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv @@ -145,7 +145,7 @@ CVE-2004-2271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2004-2271,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2004-2271,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2004-2271,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2004-2271,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2271,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2271,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2004-2271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2271,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv b/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv index 7c86750ee876b9e..b09760f30471a43 100644 --- a/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv +++ b/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv @@ -5,7 +5,7 @@ CVE-2004-2449,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2004-2449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-2449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-2449,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-2449,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2449,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2449,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2004-2449,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv b/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv index 89cc8e41813ba3d..145540e1017d001 100644 --- a/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv +++ b/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv @@ -10,7 +10,7 @@ CVE-2004-2549,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2004-2549,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2004-2549,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-2549,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-2549,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2549,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2549,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2549,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2004-2549,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv b/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv index 8c292878bc73c1f..2af5395f0f01535 100644 --- a/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv +++ b/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv @@ -157,7 +157,7 @@ CVE-2004-2687,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2004-2687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-2687,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2004-2687,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2004-2687,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2687,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2687,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2004-2687,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv b/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv index 396c07f432e72bf..0eba85a7647c8fc 100644 --- a/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv +++ b/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv @@ -7,7 +7,7 @@ CVE-2005-0416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-0416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-0416,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2005-0416,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-0416,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0416,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0416,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2005-0416,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2005-0416,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv b/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv index 29a99197b4f3247..19654e0673f7884 100644 --- a/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv +++ b/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2005-0452,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2005-0452,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2005-0452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2005-0452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-0452,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2005-0452,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv b/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv index 8be56d8d1b6e9ca..1f93ab309a9c8fd 100644 --- a/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv +++ b/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv @@ -12,7 +12,7 @@ CVE-2005-0575,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2005-0575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-0575,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2005-0575,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-0575,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0575,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0575,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2005-0575,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2005-0575,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv b/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv index 08dceca66982015..4798a9df4e2b557 100644 --- a/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv +++ b/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv @@ -12,7 +12,7 @@ CVE-2005-0603,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-0603,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-0603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-0603,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-0603,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0603,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-0603,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2005-0603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv b/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv index a7f4a01746d4c6d..492be813c7e2c53 100644 --- a/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv +++ b/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv @@ -11,7 +11,7 @@ CVE-2005-1125,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-1125,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-1125,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-1125,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-1125,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-1125,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-1125,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-1125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2005-1125,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv b/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv index bf95d9c9b295111..e4617e54fa802f8 100644 --- a/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv +++ b/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv @@ -16,7 +16,7 @@ CVE-2005-1794,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-1794,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-1794,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-1794,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-1794,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-1794,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-1794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-1794,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2005-1794,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv b/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv index bba6176898d2999..c9a9302a1c9ec11 100644 --- a/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv +++ b/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv @@ -33,7 +33,7 @@ CVE-2005-2428,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2005-2428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-2428,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2005-2428,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2005-2428,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-2428,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-2428,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2005-2428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-2428,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv b/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv index caf17a6ee499bbc..0c0ab5bbfac9b21 100644 --- a/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv +++ b/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv @@ -19,7 +19,7 @@ CVE-2005-2696,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-2696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-2696,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2005-2696,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2005-2696,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-2696,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-2696,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2005-2696,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2005-2696,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv b/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv index e02ab4378a87257..f48d2ac50b64ae3 100644 --- a/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv +++ b/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv @@ -17,7 +17,7 @@ CVE-2005-3299,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-3299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-3299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-3299,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-3299,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-3299,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-3299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-3299,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2005-3299,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv b/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv index 2ca1cfd7dd0354e..7ad77c53e036c33 100644 --- a/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv +++ b/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv @@ -8,7 +8,7 @@ CVE-2006-0450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-0450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-0450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-0450,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-0450,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-0450,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-0450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-0450,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2006-0450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2006/09/CVE-2006-0987/CVE-2006-0987.csv b/data/vul_id/CVE/2006/09/CVE-2006-0987/CVE-2006-0987.csv index 55713d1c935ced9..d2f40f29725a13c 100644 --- a/data/vul_id/CVE/2006/09/CVE-2006-0987/CVE-2006-0987.csv +++ b/data/vul_id/CVE/2006/09/CVE-2006-0987/CVE-2006-0987.csv @@ -116,7 +116,7 @@ CVE-2006-0987,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2006-0987,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2006-0987,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2006-0987,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-0987,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-0987,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-0987,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2006-0987,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2006-0987,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv b/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv index 43d4a4103372992..ba23fd56f23c4dd 100644 --- a/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv +++ b/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv @@ -6,7 +6,7 @@ CVE-2006-1010,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2006-1010,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-1010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-1010,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-1010,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-1010,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-1010,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2006-1010,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2006-1010,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv b/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv index b762d4ba38c7b6a..6145e46a4e46e08 100644 --- a/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv +++ b/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv @@ -13,7 +13,7 @@ CVE-2006-1236,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-1236,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-1236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-1236,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-1236,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-1236,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-1236,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2006-1236,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2006-1236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv b/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv index 82871b102cbc270..5f7dd501d0fbadd 100644 --- a/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv +++ b/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv @@ -9,7 +9,7 @@ CVE-2006-20001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2006-20001,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-20001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-20001,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-20001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-20001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-20001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-20001,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2006-20001,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv b/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv index 751fbb07328ef23..3d0476a6168e61c 100644 --- a/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv +++ b/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv @@ -6,7 +6,7 @@ CVE-2006-2171,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2006-2171,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-2171,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-2171,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-2171,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-2171,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-2171,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2006-2171,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2006-2171,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv b/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv index 5922cb1af3ea45b..4a03817f666d4f1 100644 --- a/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv +++ b/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv @@ -15,7 +15,7 @@ CVE-2006-2842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-2842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-2842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-2842,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-2842,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-2842,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-2842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2006-2842,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2006-2842,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv b/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv index e8b21a9215624ca..9cab669569766c4 100644 --- a/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv +++ b/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv @@ -6,7 +6,7 @@ CVE-2006-3274,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2006-3274,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-3274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-3274,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-3274,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3274,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2006-3274,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv b/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv index 0928873623db8b9..70118443f181799 100644 --- a/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv +++ b/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv @@ -16,7 +16,7 @@ CVE-2006-3392,0.16666667,https://github.com/instriq/exploits,instriq/exploits,69 CVE-2006-3392,0.14285714,https://github.com/xtormin/exploits,xtormin/exploits,575062410 CVE-2006-3392,0.08333333,https://github.com/htrgouvea/spellbook,htrgouvea/spellbook,63075519 CVE-2006-3392,0.02500000,https://github.com/0x0d3ad/Kn0ck,0x0d3ad/Kn0ck,200534665 -CVE-2006-3392,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +CVE-2006-3392,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2006-3392,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 CVE-2006-3392,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 CVE-2006-3392,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 @@ -146,7 +146,7 @@ CVE-2006-3392,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2006-3392,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2006-3392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-3392,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-3392,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3392,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2006-3392,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv b/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv index d4668fd65412f2f..d25ff217f478ba4 100644 --- a/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv +++ b/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv @@ -9,7 +9,7 @@ CVE-2006-3592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-3592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-3592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-3592,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-3592,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3592,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3592,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2006-3592,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv b/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv index 1fe359f4fcea86a..fa0abeaaab4fa25 100644 --- a/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv +++ b/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv @@ -145,7 +145,7 @@ CVE-2006-3747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2006-3747,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2006-3747,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2006-3747,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2006-3747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3747,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2006-3747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3747,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv b/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv index 34d7abcca3826fe..b9ce7576bdc2c04 100644 --- a/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv +++ b/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv @@ -6,7 +6,7 @@ CVE-2006-4446,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-4446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-4446,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2006-4446,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-4446,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-4446,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-4446,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2006-4446,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2006-4446,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv b/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv index af520a321ebfbd6..fa7abff70aaa436 100644 --- a/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv +++ b/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv @@ -137,7 +137,7 @@ CVE-2006-4777,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2006-4777,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2006-4777,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2006-4777,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2006-4777,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-4777,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-4777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-4777,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2006-4777,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv b/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv index 5f694a4d76a7336..a52941f5dd4d447 100644 --- a/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv +++ b/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv @@ -9,7 +9,7 @@ CVE-2006-4814,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-4814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-4814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-4814,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-4814,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-4814,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-4814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-4814,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2006-4814,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv b/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv index 64584886ec0a6a4..a2b6519cc2931e1 100644 --- a/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv +++ b/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv @@ -29,7 +29,7 @@ CVE-2006-5051,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2006-5051,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2006-5051,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2006-5051,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-5051,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-5051,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-5051,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2006-5051,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2006-5051,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 diff --git a/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv b/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv index 066a0cc850a1ceb..86faf7f97ff9a0b 100644 --- a/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv +++ b/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv @@ -142,7 +142,7 @@ CVE-2006-6184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2006-6184,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2006-6184,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2006-6184,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2006-6184,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-6184,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-6184,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2006-6184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-6184,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv b/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv index 2a61aebb3ffce22..8b8da4dbe2bc71f 100644 --- a/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv +++ b/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv @@ -146,7 +146,7 @@ CVE-2007-0038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2007-0038,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2007-0038,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-0038,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-0038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-0038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-0038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-0038,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-0038,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv b/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv index e9e716ee6bf0307..5b93be1be675195 100644 --- a/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv +++ b/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv @@ -10,7 +10,7 @@ CVE-2007-0086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-0086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-0086,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2007-0086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-0086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-0086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-0086,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2007-0086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2007-0086,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv b/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv index 0beab97e56016ab..9e211b51c32086a 100644 --- a/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv +++ b/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv @@ -12,7 +12,7 @@ CVE-2007-0843,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2007-0843,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2007-0843,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-0843,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-0843,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-0843,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-0843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-0843,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-0843,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv b/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv index f7cbad95b2092b9..c61b24bca6b4545 100644 --- a/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv +++ b/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv @@ -5,7 +5,7 @@ CVE-2007-1029,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2007-1029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-1029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-1029,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-1029,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1029,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1029,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2007-1029,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2007-1029,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv b/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv index 04391936b2a08d0..f19227d48252f4f 100644 --- a/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv +++ b/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv @@ -14,7 +14,7 @@ CVE-2007-1567,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2007-1567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-1567,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2007-1567,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-1567,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1567,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1567,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-1567,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2007-1567,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv b/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv index 84fc9f87018159f..2f595536ebe3ca6 100644 --- a/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv +++ b/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv @@ -133,7 +133,7 @@ CVE-2007-1765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2007-1765,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2007-1765,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-1765,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-1765,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1765,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1765,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2007-1765,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-1765,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv b/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv index 59f4a2428870bca..9a8614a2ffdc760 100644 --- a/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv +++ b/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv @@ -17,7 +17,7 @@ CVE-2007-1858,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-1858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-1858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-1858,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-1858,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1858,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-1858,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-1858,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv b/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv index 1f7eb6f8d84f5d0..7abb099f48bf7be 100644 --- a/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv +++ b/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv @@ -206,7 +206,7 @@ CVE-2007-2447,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2007-2447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-2447,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-2447,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-2447,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-2447,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-2447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-2447,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-2447,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv b/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv index 87532b501528db1..d0376d9c6c4c23f 100644 --- a/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv +++ b/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv @@ -84,7 +84,7 @@ CVE-2007-3280,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2007-3280,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2007-3280,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2007-3280,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3280,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3280,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3280,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-3280,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-3280,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv b/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv index 43c0e9de3c35509..8c870666c5f4123 100644 --- a/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv +++ b/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv @@ -6,7 +6,7 @@ CVE-2007-3308,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2007-3308,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-3308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-3308,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3308,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3308,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3308,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2007-3308,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2007-3308,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv b/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv index 0ea6634905ff042..90122ffbeb3ce8c 100644 --- a/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv +++ b/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv @@ -9,7 +9,7 @@ CVE-2007-3830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-3830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-3830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-3830,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3830,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3830,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-3830,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2007-3830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv b/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv index b6eaa1a582f8248..4801ff0ed5e6378 100644 --- a/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv +++ b/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv @@ -9,7 +9,7 @@ CVE-2007-3831,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-3831,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-3831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-3831,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3831,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3831,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3831,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-3831,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2007-3831,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv b/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv index bd027330edfd17d..1d478baf17995d6 100644 --- a/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv +++ b/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv @@ -7,7 +7,7 @@ CVE-2007-4559,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-4559,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-4559,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-4559,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-4559,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4559,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4559,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-4559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2007-4559,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv b/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv index 0b02c9e9ae67a48..2e9bb8b54da1efc 100644 --- a/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv +++ b/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv @@ -130,7 +130,7 @@ CVE-2007-4560,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2007-4560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-4560,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-4560,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-4560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4560,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2007-4560,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2007-4560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv b/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv index 785b4b6705a8a1f..1f248ea24ab0ca2 100644 --- a/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv +++ b/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv @@ -8,7 +8,7 @@ CVE-2007-4573,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2007-4573,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2007-4573,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-4573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-4573,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4573,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4573,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-4573,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-4573,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv b/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv index 29fc458aa944aaa..3a1a75bdc84f68c 100644 --- a/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv +++ b/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv @@ -135,7 +135,7 @@ CVE-2007-4607,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2007-4607,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2007-4607,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-4607,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-4607,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4607,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4607,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-4607,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-4607,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv b/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv index f997e6be1ffada5..d0cd365700993a1 100644 --- a/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv +++ b/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv @@ -10,7 +10,7 @@ CVE-2007-5036,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-5036,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-5036,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-5036,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-5036,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-5036,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-5036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-5036,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2007-5036,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv b/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv index 83881a9b003d46d..1ca4691b8ec0345 100644 --- a/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv +++ b/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv @@ -5,7 +5,7 @@ CVE-2007-5962,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-5962,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-5962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-5962,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-5962,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-5962,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-5962,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2007-5962,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2007-5962,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv b/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv index 4d54aa81799997f..22cbdb9efe125c5 100644 --- a/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv +++ b/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv @@ -137,7 +137,7 @@ CVE-2007-6377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2007-6377,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2007-6377,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-6377,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-6377,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-6377,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-6377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-6377,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-6377,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv b/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv index 72386da623c4ed1..3fde1c831743209 100644 --- a/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv +++ b/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv @@ -9,7 +9,7 @@ CVE-2007-6638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-6638,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-6638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-6638,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-6638,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-6638,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-6638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-6638,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2007-6638,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2007/67/CVE-2007-6750/CVE-2007-6750.csv b/data/vul_id/CVE/2007/67/CVE-2007-6750/CVE-2007-6750.csv index 7bf2fdbd2c21496..c9a2af699fc7e38 100644 --- a/data/vul_id/CVE/2007/67/CVE-2007-6750/CVE-2007-6750.csv +++ b/data/vul_id/CVE/2007/67/CVE-2007-6750/CVE-2007-6750.csv @@ -39,7 +39,7 @@ CVE-2007-6750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-6750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-6750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-6750,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-6750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-6750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-6750,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-6750,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-6750,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv b/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv index 03b1ef6ca402089..3c2ba445a97e358 100644 --- a/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv +++ b/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv @@ -14,7 +14,7 @@ CVE-2008-0128,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-0128,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-0128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-0128,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-0128,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0128,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0128,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-0128,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv b/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv index cd0dfc61c5e5254..b71b075d31e8784 100644 --- a/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv +++ b/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv @@ -28,7 +28,7 @@ CVE-2008-0166,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-0166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-0166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-0166,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-0166,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0166,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0166,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-0166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv b/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv index cb979e6000302c3..6be2e352037e3d3 100644 --- a/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv +++ b/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv @@ -9,7 +9,7 @@ CVE-2008-0228,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-0228,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-0228,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-0228,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-0228,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0228,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2008-0228,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv b/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv index 9db12390e0b74b4..1cc034dd307e2ff 100644 --- a/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv +++ b/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv @@ -118,7 +118,7 @@ CVE-2008-0244,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2008-0244,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2008-0244,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2008-0244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-0244,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0244,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0244,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-0244,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv b/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv index 552bf5dbb0f3709..836154c0cd0a099 100644 --- a/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv +++ b/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv @@ -137,7 +137,7 @@ CVE-2008-1447,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2008-1447,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2008-1447,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2008-1447,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-1447,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-1447,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-1447,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2008-1447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-1447,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv b/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv index 2cf603b4c2149dc..a94a6438028ecbe 100644 --- a/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv +++ b/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv @@ -140,7 +140,7 @@ CVE-2008-1611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2008-1611,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2008-1611,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-1611,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-1611,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-1611,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-1611,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2008-1611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-1611,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv b/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv index bbe6df0862b8b32..a28e5bac1515ce5 100644 --- a/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv +++ b/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv @@ -11,7 +11,7 @@ CVE-2008-1613,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2008-1613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-1613,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-1613,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-1613,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-1613,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-1613,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-1613,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-1613,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv b/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv index a28add865071814..3c2584577f92db5 100644 --- a/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv +++ b/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv @@ -8,7 +8,7 @@ CVE-2008-2019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-2019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-2019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-2019,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-2019,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-2019,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-2019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-2019,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-2019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv b/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv index 3d7e1e9c7bbb655..963ec6bcb892967 100644 --- a/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv +++ b/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv @@ -8,7 +8,7 @@ CVE-2008-2370,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2008-2370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-2370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-2370,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-2370,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-2370,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-2370,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-2370,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-2370,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv b/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv index 1b53529def60c1d..03babee73c1b38a 100644 --- a/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv +++ b/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv @@ -136,7 +136,7 @@ CVE-2008-2938,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2008-2938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-2938,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-2938,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-2938,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-2938,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-2938,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2008-2938,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-2938,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv b/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv index 1b270677c586b0d..4d6ad55dcfbf48d 100644 --- a/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv +++ b/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv @@ -7,7 +7,7 @@ CVE-2008-3408,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-3408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-3408,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2008-3408,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-3408,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-3408,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-3408,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-3408,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-3408,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv b/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv index 7483790ec846d09..be19242d70ce387 100644 --- a/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv +++ b/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv @@ -13,7 +13,7 @@ CVE-2008-3531,0.00033807,https://github.com/teletautala/fullypwnd,teletautala/fu CVE-2008-3531,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Exploits-Archives,18521173 CVE-2008-3531,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-3531,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-3531,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-3531,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-3531,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2008-3531,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-3531,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv b/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv index c31be82c4851f13..f94881fce2ca9d6 100644 --- a/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv +++ b/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv @@ -27,7 +27,7 @@ CVE-2008-4109,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2008-4109,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2008-4109,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2008-4109,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4109,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4109,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4109,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-4109,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-4109,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 diff --git a/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv b/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv index fdcea6d65e7ac3c..803e2e7999c89a6 100644 --- a/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv +++ b/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv @@ -203,7 +203,7 @@ CVE-2008-4250,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2008-4250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-4250,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2008-4250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2008-4250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-4250,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv b/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv index 759ca986abeaa08..31ec5b2808ee592 100644 --- a/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv +++ b/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv @@ -15,7 +15,7 @@ CVE-2008-4609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2008-4609,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2008-4609,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2008-4609,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4609,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4609,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-4609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2008-4609,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv b/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv index e00868629f11692..65f16748d316216 100644 --- a/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv +++ b/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv @@ -137,7 +137,7 @@ CVE-2008-4654,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2008-4654,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2008-4654,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-4654,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-4654,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4654,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4654,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-4654,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-4654,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv b/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv index 3f8e9a511d184f0..3b8d8f677f5eabd 100644 --- a/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv +++ b/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv @@ -95,7 +95,7 @@ CVE-2008-4687,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2008-4687,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2008-4687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-4687,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4687,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4687,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4687,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2008-4687,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2008-4687,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv b/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv index edd8c06ee367c6d..d91af3027f44484 100644 --- a/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv +++ b/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv @@ -6,7 +6,7 @@ CVE-2008-4916,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2008-4916,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-4916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-4916,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4916,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4916,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4916,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2008-4916,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2008-4916,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 diff --git a/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv b/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv index 01deb93fc45b364..0d2ac74fea86dba 100644 --- a/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv +++ b/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv @@ -143,7 +143,7 @@ CVE-2008-5416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2008-5416,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2008-5416,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-5416,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-5416,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-5416,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-5416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-5416,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-5416,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv b/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv index 27efec228138b91..9f8a478089b0003 100644 --- a/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv +++ b/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv @@ -7,7 +7,7 @@ CVE-2008-5862,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2008-5862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-5862,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2008-5862,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-5862,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-5862,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-5862,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-5862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2008-5862,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv b/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv index 3d5ddcbca3fb2d9..27b7a6a3bf4ab01 100644 --- a/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv +++ b/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv @@ -5,7 +5,7 @@ CVE-2008-6806,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-6806,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-6806,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-6806,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-6806,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-6806,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-6806,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-6806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2008-6806,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv b/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv index 66a20382eedba44..16785d311fbca12 100644 --- a/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv +++ b/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv @@ -13,7 +13,7 @@ CVE-2008-6827,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-6827,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-6827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-6827,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-6827,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-6827,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-6827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-6827,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-6827,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv b/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv index dfd1b14d2d7b349..f57e7eca74411e7 100644 --- a/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv +++ b/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv @@ -9,7 +9,7 @@ CVE-2008-6970,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-6970,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-6970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-6970,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-6970,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-6970,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-6970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-6970,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-6970,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv b/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv index 3dab33a176f33e5..9ea4c18de49cb6f 100644 --- a/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv +++ b/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv @@ -11,7 +11,7 @@ CVE-2008-7220,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-7220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-7220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-7220,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-7220,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-7220,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-7220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-7220,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-7220,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv b/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv index e972c774419fd22..6ad18107431f6e9 100644 --- a/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv +++ b/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv @@ -12,7 +12,7 @@ CVE-2009-0182,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-0182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-0182,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-0182,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0182,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0182,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0182,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-0182,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv b/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv index 782388055935086..6a26be776286cf7 100644 --- a/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv +++ b/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv @@ -15,7 +15,7 @@ CVE-2009-0229,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-0229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-0229,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-0229,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0229,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0229,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-0229,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv b/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv index b8afd73ea9912fe..5cce31a097d07cb 100644 --- a/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv +++ b/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv @@ -3,7 +3,7 @@ CVE-2009-0347,1.00000000,https://github.com/Cappricio-Securities/CVE-2009-0347,C CVE-2009-0347,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2009-0347,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2009-0347,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0347,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0347,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0347,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2009-0347,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-0347,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv b/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv index 4e014e2bbc09c91..ad57fe2674217f7 100644 --- a/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv +++ b/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv @@ -10,7 +10,7 @@ CVE-2009-0473,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-0473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-0473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-0473,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0473,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0473,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-0473,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv b/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv index 796a3b4ef8b0a43..8ca5e84c610a318 100644 --- a/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv +++ b/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv @@ -18,7 +18,7 @@ CVE-2009-0689,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2009-0689,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-0689,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-0689,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-0689,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0689,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0689,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-0689,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-0689,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv b/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv index 452d379fc35b0da..8ec2017eb1bc465 100644 --- a/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv +++ b/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv @@ -10,7 +10,7 @@ CVE-2009-0824,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/C CVE-2009-0824,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2009-0824,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2009-0824,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-0824,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0824,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0824,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2009-0824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv b/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv index 66e85625fcd87d5..07356eaee8fd694 100644 --- a/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv +++ b/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv @@ -163,7 +163,7 @@ CVE-2009-1151,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2009-1151,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-1151,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2009-1151,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2009-1151,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1151,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1151,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-1151,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2009-1151,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv b/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv index 1b2804daef9077c..c9eb0c2f4c61b94 100644 --- a/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv +++ b/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv @@ -11,7 +11,7 @@ CVE-2009-1244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-1244,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-1244,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1244,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1244,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1244,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-1244,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv b/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv index 721d7fd37043438..c18ef846e8c1951 100644 --- a/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv +++ b/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv @@ -10,7 +10,7 @@ CVE-2009-1324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-1324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-1324,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-1324,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1324,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1324,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1324,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-1324,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv b/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv index 1f265cd8843f378..6de3dd2bdcfc1b4 100644 --- a/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv +++ b/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv @@ -19,7 +19,7 @@ CVE-2009-1330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2009-1330,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-1330,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-1330,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-1330,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1330,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1330,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-1330,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1330,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv b/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv index fc8f8df7b92c77b..3f0c8448c30cf75 100644 --- a/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv +++ b/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv @@ -10,7 +10,7 @@ CVE-2009-1437,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-1437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-1437,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-1437,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1437,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1437,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1437,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-1437,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv b/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv index eea5f9372fe8f21..96b6c10adc12ccd 100644 --- a/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv +++ b/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-1731,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-1731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-1731,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1731,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1731,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2009-1731,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2009-1731,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv b/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv index 54e1c2740b5aa02..f2264a6106825c3 100644 --- a/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv +++ b/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv @@ -8,7 +8,7 @@ CVE-2009-1904,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-1904,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-1904,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1904,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1904,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1904,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2009-1904,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv b/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv index 0ae373cd0bcfbed..1b5d95432bc1ad8 100644 --- a/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv +++ b/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv @@ -152,7 +152,7 @@ CVE-2009-2265,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2009-2265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-2265,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-2265,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-2265,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2265,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2265,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2009-2265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-2265,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv b/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv index 04bb99eb1a01e68..b1d3eab61c61667 100644 --- a/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv +++ b/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-2585,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-2585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-2585,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2585,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-2585,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-2585,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv b/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv index 1d3aaf84e2f8b28..fdbd0d3e05bfb16 100644 --- a/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv +++ b/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv @@ -287,7 +287,7 @@ CVE-2009-2692,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2009-2692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-2692,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-2692,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-2692,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2692,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2692,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-2692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-2692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv b/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv index c158526beecd7a5..3aacd00614d18d4 100644 --- a/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv +++ b/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv @@ -131,7 +131,7 @@ CVE-2009-2698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-2698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-2698,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-2698,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-2698,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2698,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2698,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-2698,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-2698,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv b/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv index 2fe23b7d19627bd..b28b3e3c44863a2 100644 --- a/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv +++ b/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv @@ -4,7 +4,7 @@ CVE-2009-3036,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2009-3036,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-3036,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-3036,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-3036,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3036,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-3036,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-3036,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv b/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv index e9d2fffa0c0d1ea..83e8312d19092a1 100644 --- a/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv +++ b/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv @@ -158,7 +158,7 @@ CVE-2009-3103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2009-3103,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-3103,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-3103,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-3103,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3103,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3103,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-3103,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2009-3103,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv b/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv index 99f81ccb2498907..99b727ed36142b0 100644 --- a/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv +++ b/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv @@ -137,7 +137,7 @@ CVE-2009-3548,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2009-3548,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2009-3548,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2009-3548,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-3548,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3548,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3548,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-3548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-3548,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv b/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv index a081e01399b0d1b..77d00bc14125f01 100644 --- a/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv +++ b/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv @@ -93,7 +93,7 @@ CVE-2009-3555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2009-3555,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-3555,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-3555,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-3555,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3555,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-3555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-3555,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv b/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv index 52fa2231169f03b..fe82cd66052c771 100644 --- a/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv +++ b/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv @@ -7,7 +7,7 @@ CVE-2009-4049,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-4049,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4049,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-4049,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4049,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4049,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4049,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-4049,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv b/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv index 52f970f2d1169d2..33ea7e21c790df5 100644 --- a/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv +++ b/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv @@ -8,7 +8,7 @@ CVE-2009-4092,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-4092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4092,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4092,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4092,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4092,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-4092,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv b/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv index a41fb0e95ead126..54dd8791a030467 100644 --- a/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv +++ b/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv @@ -10,7 +10,7 @@ CVE-2009-4118,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-4118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4118,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4118,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4118,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-4118,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv b/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv index 73b824de6455d45..2a920d1302e0d6a 100644 --- a/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv +++ b/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv @@ -13,7 +13,7 @@ CVE-2009-4137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-4137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4137,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4137,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4137,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-4137,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv b/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv index 74a79b1a3e5ec85..b5ecec1f06b02ec 100644 --- a/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv +++ b/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv @@ -123,7 +123,7 @@ CVE-2009-4140,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2009-4140,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2009-4140,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2009-4140,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-4140,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4140,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4140,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-4140,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-4140,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv b/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv index 4221ba9d88ce478..c8435a0911067b3 100644 --- a/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv +++ b/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv @@ -8,7 +8,7 @@ CVE-2009-4623,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-4623,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4623,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4623,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4623,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4623,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-4623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv b/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv index e5b8434ee887ae2..c76726a54e18bd0 100644 --- a/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv +++ b/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv @@ -92,7 +92,7 @@ CVE-2009-4660,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2009-4660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4660,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-4660,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4660,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4660,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4660,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-4660,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv b/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv index 768c923aacf8f3f..b1fab8106576707 100644 --- a/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv +++ b/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv @@ -10,7 +10,7 @@ CVE-2009-5147,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-5147,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-5147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-5147,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-5147,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-5147,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-5147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-5147,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-5147,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv b/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv index a53aa6bc2e2cc19..04229741a502536 100644 --- a/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv +++ b/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv @@ -145,7 +145,7 @@ CVE-2010-0219,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2010-0219,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2010-0219,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-0219,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-0219,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0219,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0219,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-0219,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-0219,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv b/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv index e7826b71855ce0f..5d63469ed4d265c 100644 --- a/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv +++ b/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv @@ -195,7 +195,7 @@ CVE-2010-0232,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2010-0232,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-0232,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-0232,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2010-0232,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0232,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0232,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-0232,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-0232,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv b/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv index d5dbe7ec38fc2c4..c095625dce7ab5f 100644 --- a/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv +++ b/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv @@ -21,7 +21,7 @@ CVE-2010-0426,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-0426,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-0426,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-0426,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-0426,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0426,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0426,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-0426,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-0426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv b/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv index 8f355bc4f8dd01b..5d4ad017f0d2809 100644 --- a/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv +++ b/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv @@ -4,7 +4,7 @@ CVE-2010-0738,0.33333333,https://github.com/k8gege/JbossExploit,k8gege/JbossExpl CVE-2010-0738,0.04761905,https://github.com/Go0p/emmmm,Go0p/emmmm,188514107 CVE-2010-0738,0.03333333,https://github.com/rapid7/metakitty,rapid7/metakitty,27997172 CVE-2010-0738,0.02000000,https://github.com/0x727/MetasploitCoop-Backend,0x727/MetasploitCoop-Backend,397159606 -CVE-2010-0738,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2010-0738,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2010-0738,0.01123596,https://github.com/zhzyker/vulmap,zhzyker/vulmap,302553989 CVE-2010-0738,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 CVE-2010-0738,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 @@ -160,7 +160,7 @@ CVE-2010-0738,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-0738,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-0738,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-0738,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2010-0738,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0738,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0738,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-0738,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-0738,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv b/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv index 094b908a27b149f..8650bb096a950e9 100644 --- a/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv +++ b/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv @@ -21,7 +21,7 @@ CVE-2010-1205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-1205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-1205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-1205,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-1205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1205,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-1205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1205,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv b/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv index 10eb9b6cf6af52f..5f641709cb62e69 100644 --- a/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv +++ b/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv @@ -131,7 +131,7 @@ CVE-2010-1240,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2010-1240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-1240,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-1240,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-1240,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1240,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1240,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-1240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1240,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv b/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv index 22ae46bdd092d5e..c5a8c8548c172d3 100644 --- a/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv +++ b/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv @@ -12,7 +12,7 @@ CVE-2010-1411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-1411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-1411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-1411,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-1411,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1411,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1411,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-1411,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv b/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv index 488d3a3e76a1b1b..0d56f94985f3b6d 100644 --- a/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv +++ b/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv @@ -5,7 +5,7 @@ CVE-2010-1598,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2010-1598,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2010-1598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-1598,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-1598,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1598,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1598,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-1598,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-1598,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 diff --git a/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv b/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv index f5c57ae25c04f96..4dad666c8ba06e0 100644 --- a/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv +++ b/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv @@ -30,7 +30,7 @@ CVE-2010-1622,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-1622,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-1622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-1622,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-1622,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1622,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2010-1622,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2010/19/CVE-2010-1938/CVE-2010-1938.csv b/data/vul_id/CVE/2010/19/CVE-2010-1938/CVE-2010-1938.csv index cbb46f3b7dfae36..e461f7feb2c4308 100644 --- a/data/vul_id/CVE/2010/19/CVE-2010-1938/CVE-2010-1938.csv +++ b/data/vul_id/CVE/2010/19/CVE-2010-1938/CVE-2010-1938.csv @@ -12,7 +12,7 @@ CVE-2010-1938,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Expl CVE-2010-1938,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-1938,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-1938,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-1938,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1938,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1938,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-1938,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-1938,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv b/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv index 873495fb5a03d2b..53a3f7fd4261957 100644 --- a/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv +++ b/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv @@ -163,7 +163,7 @@ CVE-2010-2075,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2010-2075,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-2075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-2075,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2075,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2075,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2075,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-2075,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2010-2075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv b/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv index 46590e659f8a6db..0a6d339dcda285f 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv @@ -9,7 +9,7 @@ CVE-2010-2330,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-2330,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-2330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-2330,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2330,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2330,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2330,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-2330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-2330,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv b/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv index ea4c4c0f05b8272..dde174a6aeee99f 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv @@ -11,7 +11,7 @@ CVE-2010-2331,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2010-2331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-2331,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2010-2331,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2331,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2331,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2331,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-2331,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv b/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv index 0d975796163509e..7e1ee2d9901addd 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv @@ -129,7 +129,7 @@ CVE-2010-2333,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2010-2333,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-2333,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-2333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-2333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2333,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-2333,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv b/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv index 9dc9bf280d017fa..44fc73c79e695d9 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv @@ -6,7 +6,7 @@ CVE-2010-2387,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-2387,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-2387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-2387,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2387,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2387,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2387,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2387,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-2387,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv b/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv index 04273e87df46438..4d603d3aec57989 100644 --- a/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv +++ b/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv @@ -17,7 +17,7 @@ CVE-2010-2553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-2553,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2010-2553,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-2553,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-2553,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2553,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2553,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-2553,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-2553,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv b/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv index 0517ebd0b699c4f..32cfc4b2f049734 100644 --- a/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv +++ b/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-2626,0.20000000,https://github.com/AnonOpsVN24/Aon-Sploit,AnonOpsVN24/Aon-Sploit,596570889 -CVE-2010-2626,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +CVE-2010-2626,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2010-2626,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-2626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-2626,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2626,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2626,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2626,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2010-2626,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv b/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv index ec2d309745221af..870f97f40a6a0f0 100644 --- a/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv +++ b/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv @@ -5,7 +5,7 @@ CVE-2010-3124,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2010-3124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-3124,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2010-3124,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-3124,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3124,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3124,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-3124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-3124,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv b/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv index 83f92fd9eb39ff1..67489475c8dc87c 100644 --- a/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv +++ b/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv @@ -99,7 +99,7 @@ CVE-2010-3301,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2010-3301,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2010-3301,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-3301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-3301,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3301,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-3301,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2010-3301,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv b/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv index c7c4fc86557ca2f..c8d714d811facd1 100644 --- a/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv +++ b/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv @@ -12,7 +12,7 @@ CVE-2010-3332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-3332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-3332,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2010-3332,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-3332,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3332,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3332,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-3332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-3332,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv b/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv index 8845242aadbfb1a..4cc70442fe3e036 100644 --- a/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv +++ b/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv @@ -169,7 +169,7 @@ CVE-2010-3333,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2010-3333,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3333,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-3333,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2010-3333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3333,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-3333,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-3333,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv b/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv index b2e97a2e4956ada..8d3598dfda7a4a6 100644 --- a/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv +++ b/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv @@ -15,7 +15,7 @@ CVE-2010-3490,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2010-3490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-3490,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3490,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-3490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3490,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-3490,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-3490,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv b/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv index afe0270c9da18e9..7c5b34e1eb4fdf1 100644 --- a/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv +++ b/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv @@ -134,7 +134,7 @@ CVE-2010-3600,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2010-3600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-3600,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3600,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-3600,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3600,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3600,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-3600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-3600,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv b/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv index 9c524225593cb85..15d074f5669dab3 100644 --- a/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv +++ b/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv @@ -118,7 +118,7 @@ CVE-2010-3847,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2010-3847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-3847,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3847,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-3847,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3847,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3847,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-3847,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-3847,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv b/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv index 039d733c5e7e578..99c9b3fb3768c0d 100644 --- a/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv +++ b/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv @@ -216,7 +216,7 @@ CVE-2010-3904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-3904,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3904,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-3904,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2010-3904,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3904,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3904,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-3904,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-3904,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv b/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv index 798ebc92a3a2bfd..aad9f7f58d9f77b 100644 --- a/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv +++ b/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv @@ -151,7 +151,7 @@ CVE-2010-3971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-3971,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2010-3971,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3971,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-3971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3971,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-3971,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2010-3971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv b/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv index 35a4a217322b534..56a23bbd0b78f0e 100644 --- a/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv +++ b/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv @@ -70,7 +70,7 @@ CVE-2010-4180,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-4180,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-4180,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4180,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-4180,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4180,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4180,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-4180,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv b/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv index d3fadb3ea45b46f..ababe52c7351fd8 100644 --- a/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv +++ b/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv @@ -147,7 +147,7 @@ CVE-2010-4221,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2010-4221,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-4221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-4221,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-4221,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4221,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4221,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-4221,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2010-4221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv b/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv index 270616ec623d4ee..ec97d99e54ccf52 100644 --- a/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv +++ b/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv @@ -20,7 +20,7 @@ CVE-2010-4231,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2010-4231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-4231,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-4231,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-4231,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4231,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4231,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-4231,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-4231,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv b/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv index f3ed30df8292989..1cc17616c0e6205 100644 --- a/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv +++ b/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv @@ -15,7 +15,7 @@ CVE-2010-4476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-4476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-4476,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-4476,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4476,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2010-4476,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv b/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv index c63c6a38a8ca178..3ec39966e7495c8 100644 --- a/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv +++ b/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-4502,1.00000000,https://github.com/Exploitables/CVE-2010-4502,Exploitables/CVE-2010-4502,504370912 CVE-2010-4502,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2010-4502,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2010-4502,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4502,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4502,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-4502,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv b/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv index 6b0f4d50203389c..fc585051f240852 100644 --- a/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv +++ b/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv @@ -6,7 +6,7 @@ CVE-2010-4669,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2010-4669,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2010-4669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4669,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-4669,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4669,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4669,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-4669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv b/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv index fbd78f7bee437ef..efe51a6fd9329dc 100644 --- a/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv +++ b/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv @@ -131,7 +131,7 @@ CVE-2010-4804,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2010-4804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-4804,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-4804,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-4804,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4804,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4804,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-4804,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2010-4804,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv b/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv index 173332fc2ce1ed8..df344bf866c3de6 100644 --- a/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv +++ b/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv @@ -8,7 +8,7 @@ CVE-2010-5230,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-5230,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-5230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-5230,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-5230,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-5230,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-5230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-5230,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2010-5230,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv b/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv index 4df1a2121afddd1..4000043a781ce1e 100644 --- a/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv +++ b/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv @@ -11,7 +11,7 @@ CVE-2010-5301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-5301,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2010-5301,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-5301,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-5301,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-5301,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-5301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-5301,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-5301,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv b/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv index f18a8424716e5b9..0a27410e2ec3a6f 100644 --- a/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv +++ b/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv @@ -11,7 +11,7 @@ CVE-2011-0104,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-0104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-0104,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2011-0104,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-0104,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-0104,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-0104,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-0104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-0104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv b/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv index cbacc63e42af4d6..94d45da3adf3a11 100644 --- a/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv +++ b/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv @@ -12,7 +12,7 @@ CVE-2011-0228,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-0228,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-0228,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-0228,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-0228,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-0228,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-0228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-0228,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-0228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv b/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv index 4fc88ac75ce0714..dc794ef25bdf209 100644 --- a/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv +++ b/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv @@ -20,7 +20,7 @@ CVE-2011-0411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-0411,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2011-0411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-0411,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-0411,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-0411,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-0411,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-0411,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-0411,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv b/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv index 1b10b7fd1c6f145..7a64249f7e2e3ed 100644 --- a/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv +++ b/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv @@ -15,7 +15,7 @@ CVE-2011-1237,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2011-1237,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1237,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2011-1237,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1237,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1237,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1237,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-1237,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1237,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv b/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv index db02b7e0c124cd7..bf6ee2bf1a02b81 100644 --- a/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv +++ b/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv @@ -89,7 +89,7 @@ CVE-2011-1249,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2011-1249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1249,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2011-1249,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1249,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1249,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1249,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-1249,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2011-1249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv b/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv index 3a6b81dd4456d8a..defe1f585db1c8c 100644 --- a/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv +++ b/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv @@ -29,7 +29,7 @@ CVE-2011-1473,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2011-1473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1473,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2011-1473,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1473,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1473,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1473,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-1473,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv b/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv index 3b096ea14abefb8..e8ebd9faf53bee3 100644 --- a/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv +++ b/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv @@ -10,7 +10,7 @@ CVE-2011-1475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-1475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1475,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-1475,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv b/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv index 12970b853a0fbe4..1f664e1a5b5dda8 100644 --- a/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv +++ b/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv @@ -213,7 +213,7 @@ CVE-2011-1485,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2011-1485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1485,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-1485,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-1485,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1485,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1485,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-1485,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2011-1485,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv b/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv index 00a1e5b507e56af..fcc150000449b5f 100644 --- a/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv +++ b/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv @@ -18,7 +18,7 @@ CVE-2011-1571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-1571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1571,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-1571,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-1571,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1571,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1571,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-1571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1571,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv b/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv index 8b95b600c10df3f..de36ff41d4dd7fc 100644 --- a/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv +++ b/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv @@ -13,7 +13,7 @@ CVE-2011-1575,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-1575,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1575,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1575,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1575,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1575,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1575,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-1575,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv b/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv index d595efee6cf9509..4da42bb2c89f0f6 100644 --- a/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv +++ b/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv @@ -18,7 +18,7 @@ CVE-2011-1720,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-1720,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1720,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1720,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1720,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1720,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-1720,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv b/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv index 477329fdd295495..bc4c7621ec8e661 100644 --- a/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv +++ b/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv @@ -64,7 +64,7 @@ CVE-2011-1974,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2011-1974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1974,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2011-1974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1974,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-1974,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-1974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv b/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv index 93a88c3103b3999..fc21b2607088f3f 100644 --- a/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv +++ b/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv @@ -13,7 +13,7 @@ CVE-2011-2461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-2461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-2461,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-2461,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-2461,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-2461,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-2461,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-2461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-2461,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv b/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv index 6147121b4e9f14a..ed1557661f046dc 100644 --- a/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv +++ b/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv @@ -71,7 +71,7 @@ CVE-2011-2523,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-2523,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-2523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-2523,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-2523,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-2523,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-2523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-2523,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2011-2523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv b/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv index 8a72788d15d0206..76b8f16d6837ace 100644 --- a/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv +++ b/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv @@ -14,7 +14,7 @@ CVE-2011-2894,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-2894,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-2894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-2894,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-2894,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-2894,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-2894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-2894,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-2894,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv b/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv index 21287802a811da9..b38ceeb20b78e45 100644 --- a/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv +++ b/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv @@ -19,7 +19,7 @@ CVE-2011-3026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-3026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-3026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-3026,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-3026,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv b/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv index fcad0e51a97cdbb..3c7b1ed3db531fd 100644 --- a/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv +++ b/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv @@ -163,7 +163,7 @@ CVE-2011-3192,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2011-3192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-3192,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-3192,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-3192,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3192,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3192,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-3192,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2011-3192,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv b/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv index 2c6ef695ec62cc3..f23257746fad078 100644 --- a/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv +++ b/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv @@ -150,7 +150,7 @@ CVE-2011-3368,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2011-3368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-3368,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-3368,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-3368,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3368,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3368,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-3368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3368,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv b/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv index 18cb2235a8a5516..50e90b24eb73086 100644 --- a/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv +++ b/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv @@ -61,7 +61,7 @@ CVE-2011-3389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2011-3389,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2011-3389,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2011-3389,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3389,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3389,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3389,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-3389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3389,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv b/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv index 87f4174878096a5..008d24ee32a8268 100644 --- a/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv +++ b/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv @@ -111,7 +111,7 @@ CVE-2011-3556,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2011-3556,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2011-3556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-3556,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3556,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3556,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3556,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-3556,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv b/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv index 0413e5d23750f59..259069a03192419 100644 --- a/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv +++ b/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv @@ -6,7 +6,7 @@ CVE-2011-3557,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2011-3557,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-3557,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-3557,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3557,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3557,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3557,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-3557,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-3557,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv b/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv index cc6115d21482e42..35645df0ce15efe 100644 --- a/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv +++ b/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-3571,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2011-3571,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-3571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-3571,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3571,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3571,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-3571,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-3571,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv b/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv index 11f938f1b1a76e6..2763849f94b0cbb 100644 --- a/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv +++ b/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv @@ -9,7 +9,7 @@ CVE-2011-3872,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-3872,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-3872,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-3872,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3872,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3872,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3872,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-3872,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv b/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv index 58543c737df80b6..882820a19494b7f 100644 --- a/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv +++ b/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv @@ -19,7 +19,7 @@ CVE-2011-4107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-4107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-4107,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-4107,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-4107,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-4107,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-4107,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-4107,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2011-4107,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv b/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv index ecefdaf520598d3..aa00de9e97d9adb 100644 --- a/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv +++ b/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv @@ -145,7 +145,7 @@ CVE-2011-4862,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2011-4862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-4862,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-4862,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-4862,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-4862,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-4862,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-4862,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2011-4862,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv b/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv index 83d7da0bfbc2f63..9e438fee75d0a5a 100644 --- a/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv +++ b/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv @@ -8,7 +8,7 @@ CVE-2011-4919,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-4919,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-4919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-4919,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-4919,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-4919,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-4919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-4919,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2011-4919,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv b/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv index 3ee75a9204ac2d9..1b65edb968b57a8 100644 --- a/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv +++ b/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv @@ -11,7 +11,7 @@ CVE-2011-5094,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-5094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-5094,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2011-5094,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-5094,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-5094,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-5094,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-5094,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-5094,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv b/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv index bac93f1efbba052..cad3e759f4ef47e 100644 --- a/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv +++ b/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv @@ -7,7 +7,7 @@ CVE-2011-5331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-5331,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-5331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-5331,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-5331,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-5331,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-5331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-5331,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-5331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv b/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv index fc6a79e5f3be337..92345dc59579eef 100644 --- a/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv +++ b/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv @@ -183,7 +183,7 @@ CVE-2012-0002,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2012-0002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-0002,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2012-0002,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-0002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0002,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-0002,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv b/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv index 373b1998da7319d..6c7cc4eeeaad8be 100644 --- a/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv +++ b/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv @@ -144,7 +144,7 @@ CVE-2012-0003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-0003,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2012-0003,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-0003,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-0003,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0003,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0003,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-0003,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv b/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv index 885aec913aa554d..4614371af5ea0d7 100644 --- a/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv +++ b/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv @@ -146,7 +146,7 @@ CVE-2012-0056,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-0056,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-0056,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-0056,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-0056,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0056,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0056,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-0056,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2012-0056,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv b/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv index 10921bcb2518a37..6798b5731bc11e0 100644 --- a/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv +++ b/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv @@ -25,7 +25,7 @@ CVE-2012-0152,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-0152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-0152,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2012-0152,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-0152,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0152,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0152,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-0152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv b/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv index 1964598e6ca123a..8a08d48613e1ad8 100644 --- a/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv +++ b/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv @@ -166,7 +166,7 @@ CVE-2012-0158,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2012-0158,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-0158,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-0158,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-0158,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0158,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0158,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-0158,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0158,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv b/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv index eba4bef91f3aaad..54a94fbd34bed81 100644 --- a/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv +++ b/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv @@ -154,7 +154,7 @@ CVE-2012-0507,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2012-0507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-0507,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-0507,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-0507,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0507,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0507,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-0507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-0507,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv b/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv index 15b0969a14a1ad9..c42603070895dfc 100644 --- a/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv +++ b/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv @@ -132,7 +132,7 @@ CVE-2012-1495,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2012-1495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-1495,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1495,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-1495,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1495,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1495,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-1495,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2012-1495,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv b/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv index b7b31889ff93944..fc914034889c3a7 100644 --- a/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv +++ b/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv @@ -106,7 +106,7 @@ CVE-2012-1675,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-1675,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-1675,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-1675,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-1675,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1675,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1675,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-1675,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-1675,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv b/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv index 7b7e10aeac3fdfb..1e2bfef3c7196ee 100644 --- a/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv +++ b/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv @@ -153,7 +153,7 @@ CVE-2012-1723,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-1723,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1723,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-1723,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-1723,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1723,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1723,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-1723,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-1723,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv b/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv index c9720ee8da0fc20..569c024a47c02c9 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv @@ -217,7 +217,7 @@ CVE-2012-1823,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-1823,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1823,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-1823,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-1823,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1823,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1823,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-1823,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-1823,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv b/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv index 263a1393ec59c44..112ffee6509f3d2 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv @@ -10,7 +10,7 @@ CVE-2012-1870,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-1870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-1870,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2012-1870,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-1870,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1870,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1870,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-1870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-1870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv b/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv index df669f83763e841..ddae889078730d6 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv @@ -158,7 +158,7 @@ CVE-2012-1876,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-1876,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2012-1876,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1876,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-1876,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1876,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1876,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-1876,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-1876,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv b/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv index 7e53b7da7214e0e..97a5597e48e1251 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv @@ -161,7 +161,7 @@ CVE-2012-1889,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2012-1889,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1889,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-1889,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-1889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1889,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-1889,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-1889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv b/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv index 5aa63d8de3bdad0..a3ceea67e9f507a 100644 --- a/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv +++ b/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv @@ -162,7 +162,7 @@ CVE-2012-2122,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2012-2122,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2122,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-2122,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-2122,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2122,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2122,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-2122,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv b/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv index 6e43574b59972f8..61f0e96069da82a 100644 --- a/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv +++ b/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv @@ -10,7 +10,7 @@ CVE-2012-2593,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-2593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-2593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2593,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2593,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2593,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-2593,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv b/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv index b958f296ed627ef..d9479b30e4578a8 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv @@ -12,7 +12,7 @@ CVE-2012-2660,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-2660,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2012-2660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2660,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2660,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2660,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2660,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2660,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv b/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv index eac4069b662bc55..6d5107062416f9b 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv @@ -8,7 +8,7 @@ CVE-2012-2661,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-2661,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-2661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2661,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2661,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2661,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-2661,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv b/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv index f20b4e98188af1c..98ea2d6721d3dff 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv @@ -14,7 +14,7 @@ CVE-2012-2688,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-2688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-2688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2688,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2688,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2688,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-2688,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv b/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv index f38772c3e85991b..31ac3baa976609b 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv @@ -12,7 +12,7 @@ CVE-2012-2694,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-2694,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2012-2694,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2694,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2694,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2694,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2694,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2694,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2694,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv b/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv index 51aed872d6a8685..88321f48ed8a4bf 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv @@ -3,7 +3,7 @@ CVE-2012-2695,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2012-2695,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-2695,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2695,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2695,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2695,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-2695,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2695,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv b/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv index 6128fa5b0ed930d..fbb58433c45454d 100644 --- a/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv +++ b/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv @@ -158,7 +158,7 @@ CVE-2012-2982,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2012-2982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2982,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-2982,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-2982,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2982,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2982,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-2982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2982,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv b/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv index fd2d389b81dfbe1..c6b975de0cc6c13 100644 --- a/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv +++ b/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv @@ -19,7 +19,7 @@ CVE-2012-3137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-3137,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2012-3137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-3137,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-3137,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3137,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3137,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2012-3137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv b/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv index eb60bcf914caab2..7f773e028c42a85 100644 --- a/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv +++ b/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv @@ -144,7 +144,7 @@ CVE-2012-3152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-3152,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-3152,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-3152,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-3152,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3152,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3152,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-3152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3152,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv b/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv index 6a3560a9de4068c..ac5a061617e8987 100644 --- a/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv +++ b/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv @@ -138,7 +138,7 @@ CVE-2012-3153,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2012-3153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-3153,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-3153,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-3153,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3153,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-3153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3153,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv b/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv index 525614db492676c..0bbf6bcd72cf04a 100644 --- a/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv +++ b/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-3452,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2012-3452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3452,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-3452,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv b/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv index 5201758468d8cc0..3ea5a0204932d55 100644 --- a/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv +++ b/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv @@ -10,7 +10,7 @@ CVE-2012-3716,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-3716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-3716,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-3716,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-3716,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3716,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3716,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2012-3716,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv b/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv index 646ea78efc50374..10a11a298a52135 100644 --- a/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv +++ b/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv @@ -9,7 +9,7 @@ CVE-2012-4220,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-4220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-4220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-4220,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4220,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4220,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4220,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2012-4220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4220,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv b/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv index a80453516975ef0..720cebbe74beab5 100644 --- a/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv +++ b/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv @@ -11,7 +11,7 @@ CVE-2012-4431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-4431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-4431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-4431,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4431,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4431,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4431,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2012-4431,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv b/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv index 17d4b30d037209a..6757e6f47e24cd8 100644 --- a/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv +++ b/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv @@ -164,7 +164,7 @@ CVE-2012-4681,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2012-4681,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-4681,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-4681,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-4681,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4681,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4681,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-4681,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv b/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv index 0156bd39069054b..e7fc20ab83bd1fb 100644 --- a/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv +++ b/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv @@ -157,7 +157,7 @@ CVE-2012-4792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-4792,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2012-4792,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-4792,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-4792,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4792,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4792,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-4792,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-4792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv b/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv index 176e1b62718a342..1ee2da02099c9e1 100644 --- a/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv +++ b/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv @@ -141,7 +141,7 @@ CVE-2012-4869,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2012-4869,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-4869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-4869,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4869,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4869,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4869,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4869,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2012-4869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv b/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv index 7efb40d74e597b0..482f6acb5557238 100644 --- a/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv +++ b/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv @@ -21,7 +21,7 @@ CVE-2012-4929,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-4929,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2012-4929,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-4929,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4929,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4929,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4929,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-4929,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv b/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv index d31dbc22f75e034..e9abded0a0850f1 100644 --- a/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv +++ b/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv @@ -14,7 +14,7 @@ CVE-2012-5106,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-5106,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2012-5106,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5106,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5106,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5106,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5106,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5106,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2012-5106,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv b/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv index 01f946241274865..0ef927b97aa29e6 100644 --- a/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv +++ b/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5221,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2012-5221,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5221,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5221,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-5221,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2012-5221,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv b/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv index f38f20719d815a2..79430b2adaacf72 100644 --- a/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv +++ b/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv @@ -3,7 +3,7 @@ CVE-2012-5321,0.50000000,https://github.com/Cappricio-Securities/CVE-2012-5321,C CVE-2012-5321,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2012-5321,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2012-5321,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5321,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5321,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5321,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2012-5321,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5321,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv b/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv index 8cb2e796e44b59c..8f3a5f319d30308 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv @@ -121,7 +121,7 @@ CVE-2012-5519,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-5519,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-5519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5519,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5519,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5519,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-5519,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv b/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv index be9ffc518f91c08..8ae3e404e41382a 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv @@ -11,7 +11,7 @@ CVE-2012-5575,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-5575,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5575,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5575,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5575,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5575,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5575,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2012-5575,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv b/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv index e8a7be0771a8eb3..678d67de6bbb119 100644 --- a/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv +++ b/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv @@ -140,7 +140,7 @@ CVE-2012-5613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-5613,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2012-5613,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-5613,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-5613,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5613,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5613,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-5613,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5613,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv b/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv index 0d64269b78e8cc9..370d6856a4c57b7 100644 --- a/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv +++ b/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv @@ -10,7 +10,7 @@ CVE-2012-5664,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-5664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5664,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5664,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5664,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5664,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2012-5664,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv b/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv index a56caf254edd2c1..c5c0393aee74c67 100644 --- a/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv +++ b/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv @@ -131,7 +131,7 @@ CVE-2012-5958,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-5958,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-5958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5958,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5958,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5958,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5958,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-5958,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2012-5958,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv b/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv index ea72bf6b4df81ee..1883f4c06b25741 100644 --- a/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv +++ b/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv @@ -120,7 +120,7 @@ CVE-2012-5959,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2012-5959,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2012-5959,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-5959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-5959,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5959,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5959,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5959,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv b/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv index f10b30cff776854..bdecddf43b15655 100644 --- a/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv +++ b/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv @@ -8,7 +8,7 @@ CVE-2012-5960,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-5960,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5960,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5960,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5960,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5960,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2012-5960,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv b/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv index 8779d166fb3420f..df75a737d1dc87c 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv @@ -134,7 +134,7 @@ CVE-2012-6066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-6066,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2012-6066,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-6066,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-6066,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6066,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-6066,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-6066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-6066,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv b/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv index 822b026a4b2e4bf..90568d842346420 100644 --- a/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv +++ b/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6496,0.33333333,https://github.com/Live-Hack-CVE/CVE-2012-5664,Live-Hack-CVE/CVE-2012-5664,600726379 CVE-2012-6496,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-6496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-6496,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6496,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-6496,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6496,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6496,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv b/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv index 825ad707bc71781..b8f409d407688aa 100644 --- a/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv +++ b/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6497,0.33333333,https://github.com/Live-Hack-CVE/CVE-2012-5664,Live-Hack-CVE/CVE-2012-5664,600726379 CVE-2012-6497,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-6497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-6497,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6497,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-6497,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6497,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2012-6497,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv b/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv index 05f5bb2e569ee28..07f323752f59540 100644 --- a/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv +++ b/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv @@ -127,7 +127,7 @@ CVE-2012-6636,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2012-6636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-6636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-6636,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-6636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-6636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-6636,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2012-6636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv b/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv index f28440bdf578749..cf0dc4d44e22f51 100644 --- a/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv +++ b/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv @@ -13,7 +13,7 @@ CVE-2013-0155,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-0155,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-0155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0155,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0155,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0155,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0155,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0155,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv b/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv index c8d93906ea4ffba..b5dbf8b5be84d0d 100644 --- a/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv +++ b/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv @@ -164,7 +164,7 @@ CVE-2013-0156,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-0156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0156,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-0156,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-0156,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0156,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0156,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-0156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0156,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv b/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv index 2ddf33b44cfc2c2..399212f4d91e650 100644 --- a/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv +++ b/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv @@ -62,7 +62,7 @@ CVE-2013-0169,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-0169,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-0169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-0169,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0169,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv b/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv index 7c5e5e6e1d4064a..d674522b010451c 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv @@ -6,7 +6,7 @@ CVE-2013-0212,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-0212,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0212,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0212,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0212,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0212,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0212,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0212,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv b/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv index 9812350a86eb14c..c0e71f24fd6de58 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv @@ -123,7 +123,7 @@ CVE-2013-0229,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-0229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0229,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-0229,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-0229,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0229,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0229,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-0229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0229,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv b/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv index c9718bb08c06214..9b4f649541f2a73 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv @@ -125,7 +125,7 @@ CVE-2013-0230,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2013-0230,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-0230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0230,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-0230,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0230,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0230,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-0230,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-0230,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv b/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv index f32b5926b9d7767..23f132249e69f4f 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv @@ -13,7 +13,7 @@ CVE-2013-0269,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-0269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0269,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0269,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0269,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0269,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-0269,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv b/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv index 423f51113c8a317..3cc9060fcdae647 100644 --- a/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv +++ b/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv @@ -7,7 +7,7 @@ CVE-2013-0303,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-0303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0303,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0303,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0303,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0303,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-0303,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv b/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv index 5c1f6a1b02d006d..6266f6d3c62677f 100644 --- a/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv +++ b/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv @@ -144,7 +144,7 @@ CVE-2013-0333,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-0333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0333,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-0333,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-0333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0333,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-0333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0333,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv b/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv index ed60698f92de6f5..40d5749a38a39bc 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv @@ -133,7 +133,7 @@ CVE-2013-1081,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-1081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-1081,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1081,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-1081,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1081,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1081,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1081,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1081,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv b/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv index 8c36506f03629a2..93fabbd9bedfc40 100644 --- a/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv +++ b/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv @@ -174,7 +174,7 @@ CVE-2013-1300,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-1300,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2013-1300,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1300,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-1300,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1300,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1300,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1300,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-1300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv b/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv index 53585d5e3f6f2fe..71078abd33c763f 100644 --- a/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv +++ b/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv @@ -131,7 +131,7 @@ CVE-2013-1488,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-1488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-1488,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1488,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-1488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1488,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1488,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv b/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv index f12ab441040c31c..ad3cc2bd13e37c0 100644 --- a/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv +++ b/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv @@ -11,7 +11,7 @@ CVE-2013-1491,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-1491,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-1491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-1491,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-1491,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1491,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1491,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-1491,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv b/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv index 0310945e17bd8a8..bbdac8f28956320 100644 --- a/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv +++ b/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv @@ -141,7 +141,7 @@ CVE-2013-1690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-1690,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1690,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-1690,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-1690,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1690,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1690,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1690,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv b/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv index 6c169aba32a94b4..5aee2b7fe048b66 100644 --- a/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv +++ b/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv @@ -68,7 +68,7 @@ CVE-2013-1763,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2013-1763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-1763,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1763,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-1763,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1763,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1763,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1763,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-1763,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv b/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv index 5723ee4a1190187..510f436e1eced12 100644 --- a/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv +++ b/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv @@ -140,7 +140,7 @@ CVE-2013-1775,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-1775,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-1775,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1775,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-1775,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1775,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1775,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1775,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1775,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv b/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv index 7281585f4a6addb..8bca959a0514689 100644 --- a/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv +++ b/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv @@ -30,7 +30,7 @@ CVE-2013-1965,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-1965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-1965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-1965,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-1965,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1965,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1965,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-1965,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv b/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv index 870daffc92fbc1d..bbfce4cd905ea9b 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv @@ -6,7 +6,7 @@ CVE-2013-2006,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2006,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2006,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2006,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv b/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv index f330c3c5f930607..278cecb2d9c4971 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv @@ -153,7 +153,7 @@ CVE-2013-2028,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-2028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2028,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2028,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-2028,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2028,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2028,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-2028,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-2028,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv b/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv index 01ac7d7c78db2a4..82b7e11c6ff0ef9 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv @@ -10,7 +10,7 @@ CVE-2013-2072,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2072,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2072,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2072,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2072,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2072,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2072,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-2072,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv b/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv index 4d1dcc384ae2463..2fe0cd6b2bead24 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv @@ -140,7 +140,7 @@ CVE-2013-2094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-2094,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2094,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-2094,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2094,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2094,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2094,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-2094,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2094,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv b/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv index 724a2da825b872b..ca2032cb59d83ad 100644 --- a/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv +++ b/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv @@ -9,7 +9,7 @@ CVE-2013-2165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2165,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2165,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2165,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2165,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2165,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv b/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv index fd069788c545f1a..732bb0291699ae9 100644 --- a/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv +++ b/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv @@ -133,7 +133,7 @@ CVE-2013-2171,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-2171,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2171,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2171,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-2171,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2171,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2171,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-2171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2171,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv b/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv index aac9794a76fd3cd..11c972e8007ffb2 100644 --- a/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv +++ b/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv @@ -25,7 +25,7 @@ CVE-2013-2186,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2186,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2186,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2186,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2186,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2186,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2186,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2186,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-2186,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv b/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv index cf1b7c1e9626263..2a4f2fbea16629a 100644 --- a/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv +++ b/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv @@ -7,7 +7,7 @@ CVE-2013-2217,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2217,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2217,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2217,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2217,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2217,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv b/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv index 85e6983169141eb..700c16963c8af03 100644 --- a/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv +++ b/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv @@ -178,7 +178,7 @@ CVE-2013-2251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-2251,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2251,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-2251,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2251,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2251,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2251,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-2251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2251,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv b/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv index 116fe153c545ad4..94e9aae032a42ce 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv @@ -10,7 +10,7 @@ CVE-2013-2595,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2595,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2595,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2595,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2595,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2595,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2595,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2595,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2595,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv b/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv index cff1160b601b5b3..27e0d74ca3f9954 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv @@ -17,7 +17,7 @@ CVE-2013-2596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-2596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2596,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2596,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2596,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2596,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2596,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2596,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv b/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv index d75aa0234a87190..f74c2c922632baa 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv @@ -16,7 +16,7 @@ CVE-2013-2597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-2597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2597,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2597,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2597,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2597,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2597,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2597,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv b/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv index 2e68c7898877fdb..fc1ada85e4ff594 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv @@ -6,7 +6,7 @@ CVE-2013-2727,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-2727,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2727,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2727,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2727,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2727,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2727,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2727,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-2727,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv b/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv index c93c6b5edc7b008..f1efceb42353d0e 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv @@ -24,7 +24,7 @@ CVE-2013-2729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-2729,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2013-2729,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2729,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2729,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2729,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2729,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-2729,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv b/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv index 150538fd52be901..61b305353a97cc5 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv @@ -130,7 +130,7 @@ CVE-2013-2730,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-2730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2730,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2730,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-2730,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2730,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2730,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-2730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2730,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv b/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv index 484fe77d3914c2a..e609981c931f6da 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv @@ -6,7 +6,7 @@ CVE-2013-2733,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-2733,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2733,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2733,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2733,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-2733,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv b/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv index 1ebf5b711d12a30..0d9193907aceb73 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv @@ -8,7 +8,7 @@ CVE-2013-2765,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2013-2765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2765,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-2765,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2765,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2765,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2013-2765,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv b/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv index 751049c2699b21c..76e5cca61037611 100644 --- a/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv +++ b/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv @@ -10,7 +10,7 @@ CVE-2013-2842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2842,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2842,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2842,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2842,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2013-2842,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv b/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv index e037e6e5e0fda20..ee63d442d9b9abb 100644 --- a/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv +++ b/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv @@ -10,7 +10,7 @@ CVE-2013-2977,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2977,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2977,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2977,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2977,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2977,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-2977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2977,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv b/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv index 7e2b316ec787ef8..3e71d2d106b9432 100644 --- a/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv +++ b/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv @@ -127,7 +127,7 @@ CVE-2013-3214,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-3214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3214,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-3214,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-3214,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3214,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3214,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-3214,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-3214,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv b/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv index 4fec25710dc2b37..06aac8092055a75 100644 --- a/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv +++ b/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv @@ -125,7 +125,7 @@ CVE-2013-3319,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-3319,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-3319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3319,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3319,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3319,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3319,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-3319,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-3319,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv b/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv index 1d43f5ea8ac04ed..18508de807b7c54 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv @@ -9,7 +9,7 @@ CVE-2013-3651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-3651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-3651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3651,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-3651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-3651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv b/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv index 74948f065aff4af..f5550cebe17b43f 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv @@ -186,7 +186,7 @@ CVE-2013-3660,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2013-3660,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-3660,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-3660,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-3660,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3660,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3660,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-3660,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-3660,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv b/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv index 53b2d90a77869de..5c5bd952b774ccc 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv @@ -5,7 +5,7 @@ CVE-2013-3662,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-3662,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-3662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3662,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3662,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3662,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3662,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-3662,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2013-3662,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv b/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv index e70cf3688359441..e09962d8b989751 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv @@ -12,7 +12,7 @@ CVE-2013-3664,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-3664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-3664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3664,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3664,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3664,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-3664,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-3664,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv b/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv index c51a7d20e36756d..563f57ff6bfbe7c 100644 --- a/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv +++ b/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv @@ -152,7 +152,7 @@ CVE-2013-3893,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-3893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3893,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2013-3893,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-3893,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3893,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3893,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-3893,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-3893,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv b/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv index 84b3d2775c93247..0234a4428f5d1ad 100644 --- a/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv +++ b/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv @@ -33,7 +33,7 @@ CVE-2013-3900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-3900,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2013-3900,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-3900,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-3900,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3900,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3900,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-3900,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2013-3900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv b/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv index 9c8c22b7d5b4f2f..587addcc9205443 100644 --- a/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv +++ b/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv @@ -13,7 +13,7 @@ CVE-2013-4002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4002,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4002,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4002,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv b/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv index b01ae3c516a1b30..1ea8c32b7473281 100644 --- a/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv +++ b/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv @@ -8,7 +8,7 @@ CVE-2013-4175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4175,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4175,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4175,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2013-4175,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv b/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv index 3d5255b84ee9fd8..88bb51029577166 100644 --- a/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv +++ b/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv @@ -11,7 +11,7 @@ CVE-2013-4348,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4348,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4348,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4348,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4348,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4348,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4348,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv b/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv index ec590103aa4999f..45808a8c8212820 100644 --- a/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv +++ b/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv @@ -7,7 +7,7 @@ CVE-2013-4362,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4362,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4362,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4362,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4362,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2013-4362,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv b/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv index 874a18ffb5a6665..236e27d38be42c4 100644 --- a/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv +++ b/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv @@ -7,7 +7,7 @@ CVE-2013-4378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4378,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4378,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4378,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2013-4378,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv b/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv index de3c30475762cc3..634ff0eb75e81db 100644 --- a/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv +++ b/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv @@ -11,7 +11,7 @@ CVE-2013-4434,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4434,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4434,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4434,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv b/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv index 3368a4d464b6fc2..f057ccdc0ad9aa2 100644 --- a/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv +++ b/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv @@ -15,7 +15,7 @@ CVE-2013-4547,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4547,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4547,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4547,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4547,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4547,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv b/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv index 19ac2adbc51522a..57f5c3bb29db7f1 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv @@ -128,7 +128,7 @@ CVE-2013-4710,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-4710,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-4710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4710,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4710,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4710,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4710,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-4710,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-4710,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv b/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv index d2d2b52c5763e6a..152c6e47a626e2c 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv @@ -93,7 +93,7 @@ CVE-2013-4730,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-4730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4730,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2013-4730,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4730,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4730,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4730,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2013-4730,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv b/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv index d1b7b1e42c0969d..3ccb88c51bbb257 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv @@ -8,7 +8,7 @@ CVE-2013-4784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4784,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4784,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4784,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4784,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4784,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2013-4784,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv b/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv index 27517132fd7e30e..a0c9852a1d2ca92 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv @@ -112,7 +112,7 @@ CVE-2013-4786,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-4786,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-4786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4786,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4786,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4786,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4786,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-4786,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-4786,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv b/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv index 5a6de852819ee3b..0b9342338792ec9 100644 --- a/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv +++ b/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv @@ -209,7 +209,7 @@ CVE-2013-5065,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2013-5065,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-5065,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-5065,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-5065,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5065,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5065,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-5065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-5065,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv b/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv index 9ba372035ad5753..c4f5e8647623bb6 100644 --- a/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv +++ b/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv @@ -133,7 +133,7 @@ CVE-2013-5211,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-5211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-5211,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-5211,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-5211,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5211,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5211,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-5211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2013-5211,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv b/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv index de22014c9089147..b774e1077cee350 100644 --- a/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv +++ b/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv @@ -7,7 +7,7 @@ CVE-2013-5664,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-5664,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-5664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-5664,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-5664,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5664,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-5664,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2013-5664,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv b/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv index 8d50a1cc90adb41..3474f6214c94777 100644 --- a/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv +++ b/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv @@ -13,7 +13,7 @@ CVE-2013-5842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-5842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-5842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-5842,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-5842,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5842,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-5842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-5842,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv b/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv index b3d2cf1462e5ccb..14a8366a6e99e60 100644 --- a/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv +++ b/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv @@ -9,7 +9,7 @@ CVE-2013-5850,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-5850,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-5850,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-5850,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-5850,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5850,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-5850,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-5850,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv b/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv index 4aefdac4b926bd4..a8bcb73c1271c3c 100644 --- a/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv +++ b/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv @@ -126,7 +126,7 @@ CVE-2013-6117,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-6117,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-6117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-6117,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6117,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2013-6117,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv b/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv index 03667e3bc570af8..f859a17467966b9 100644 --- a/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv +++ b/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv @@ -133,7 +133,7 @@ CVE-2013-6282,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-6282,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-6282,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-6282,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-6282,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6282,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6282,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-6282,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-6282,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv b/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv index ce1c4139eb433eb..258809fc4ed160f 100644 --- a/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv +++ b/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv @@ -9,7 +9,7 @@ CVE-2013-6375,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-6375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-6375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-6375,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6375,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6375,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6375,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-6375,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv b/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv index 7df25f6fef2ea53..2c4675331ce8a6f 100644 --- a/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv +++ b/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv @@ -9,7 +9,7 @@ CVE-2013-6490,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2013-6490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-6490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-6490,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-6490,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv b/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv index 48592a492a15c4d..f152b8403721b66 100644 --- a/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv +++ b/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv @@ -8,7 +8,7 @@ CVE-2013-6668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-6668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-6668,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2013-6668,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6668,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6668,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-6668,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv b/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv index 9625c8dfc9243c1..c892538bac522e3 100644 --- a/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv +++ b/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6919,0.50000000,https://github.com/connar/vulnerable_phpThumb,connar/vulnerable_phpThumb,694783971 CVE-2013-6919,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2013-6919,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6919,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6919,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2013-6919,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-6919,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv b/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv index 5fcfb170e703d11..096e0cd0668d431 100644 --- a/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv +++ b/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv @@ -8,7 +8,7 @@ CVE-2013-6987,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-6987,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2013-6987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-6987,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6987,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6987,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6987,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6987,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2013-6987,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv b/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv index bb40d945eda3ad0..debf595b322824d 100644 --- a/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv +++ b/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv @@ -4,7 +4,7 @@ CVE-2013-7344,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-7344,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-7344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-7344,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-7344,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-7344,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-7344,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-7344,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2013-7344,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv b/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv index 973889d3c1842c3..5e5b070b761d4d2 100644 --- a/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv +++ b/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv @@ -5,7 +5,7 @@ CVE-2013-7388,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-7388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-7388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-7388,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-7388,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-7388,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-7388,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-7388,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2013-7388,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv b/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv index bbe61a364b1cdd6..4d2b14caf733797 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv @@ -224,7 +224,7 @@ CVE-2014-0038,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-0038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0038,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0038,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-0038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0038,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0038,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-0038,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv b/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv index 5a80a13b4710b85..22f36df7e0b8064 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv @@ -7,7 +7,7 @@ CVE-2014-0043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0043,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0043,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-0043,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv b/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv index 2a64af6cdd7aa3d..b677c2a4a14fca8 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv @@ -137,7 +137,7 @@ CVE-2014-0050,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-0050,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-0050,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0050,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0050,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0050,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0050,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0050,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-0050,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv b/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv index fda8db22eaac66a..b772351c99370eb 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv @@ -140,7 +140,7 @@ CVE-2014-0094,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-0094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0094,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0094,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-0094,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0094,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0094,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0094,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv b/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv index 6648e62d549039c..3f6d13338df26da 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv @@ -133,7 +133,7 @@ CVE-2014-0114,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-0114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0114,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2014-0114,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0114,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0114,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0114,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0114,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv b/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv index 0a19c39124d6e7b..e7f18965f138120 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv @@ -20,7 +20,7 @@ CVE-2014-0130,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-0130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0130,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0130,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-0130,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0130,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0130,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0130,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv b/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv index da7867dedf8c489..4aff0f7d259a8ee 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv @@ -370,7 +370,7 @@ CVE-2014-0160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-0160,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0160,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-0160,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-0160,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0160,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0160,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0160,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-0160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv b/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv index cf58a3253fe5945..1e9c6d06981d2cf 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv @@ -12,7 +12,7 @@ CVE-2014-0166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-0166,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-0166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0166,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0166,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0166,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0166,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0166,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv b/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv index 00095ae42ec156c..2614295fe66b736 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv @@ -139,7 +139,7 @@ CVE-2014-0195,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-0195,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-0195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0195,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0195,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv b/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv index dfc19a2d13ee0e8..7aef02213f9d6fe 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv @@ -152,7 +152,7 @@ CVE-2014-0196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-0196,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0196,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-0196,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-0196,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0196,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0196,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0196,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-0196,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv b/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv index 3a1d98aea4f2583..81580a3ec1505cb 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv @@ -171,7 +171,7 @@ CVE-2014-0224,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-0224,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-0224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-0224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv b/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv index 39ab2bcf11eb4aa..403d571d1528df4 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv @@ -18,7 +18,7 @@ CVE-2014-0226,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-0226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0226,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0226,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-0226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0226,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0226,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv b/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv index ddc805712b43761..df687fa97ebab66 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv @@ -14,7 +14,7 @@ CVE-2014-0282,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-0282,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0282,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-0282,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0282,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0282,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0282,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-0282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0282,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv b/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv index 3de34c361b5f54a..0b5b3007d502158 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv @@ -11,7 +11,7 @@ CVE-2014-0291,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0291,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0291,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0291,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0291,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0291,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0291,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0291,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0291,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv b/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv index 97301d9ca6af131..6e9f03499fe9816 100644 --- a/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv +++ b/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv @@ -10,7 +10,7 @@ CVE-2014-0472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0472,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0472,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0472,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0472,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0472,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv b/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv index b4e71793cb5c970..07123e34d2b2cb7 100644 --- a/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv +++ b/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv @@ -11,7 +11,7 @@ CVE-2014-0521,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0521,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0521,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0521,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0521,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0521,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-0521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0521,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv b/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv index f5873a3397734b5..20e926810c9df22 100644 --- a/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv +++ b/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv @@ -11,7 +11,7 @@ CVE-2014-0816,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0816,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0816,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0816,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0816,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0816,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0816,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0816,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv b/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv index 867bcb8cc88e8f7..ec1003fd83c5233 100644 --- a/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv +++ b/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv @@ -8,7 +8,7 @@ CVE-2014-0878,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-0878,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2014-0878,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0878,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0878,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0878,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0878,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0878,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0878,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv b/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv index 6582e755098389d..e757366d9a784ba 100644 --- a/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv +++ b/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv @@ -8,7 +8,7 @@ CVE-2014-0993,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0993,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0993,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0993,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0993,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0993,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0993,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0993,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-0993,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv b/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv index 345ab621807dd76..8af8179a71cc8cb 100644 --- a/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv +++ b/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-0994,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-0994,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-0994,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0994,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0994,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0994,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0994,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-0994,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv b/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv index 23cf78aeaf8db70..e07d92e7b592218 100644 --- a/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv +++ b/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv @@ -9,7 +9,7 @@ CVE-2014-10069,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2014-10069,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-10069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-10069,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-10069,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-10069,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-10069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-10069,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-10069,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv b/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv index dce9a0fb967da09..a93eba05580fb81 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv @@ -22,7 +22,7 @@ CVE-2014-1266,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1266,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1266,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1266,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1266,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1266,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1266,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-1266,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1266,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv b/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv index 85a1f6d6125c775..88aa7c5635b6cb8 100644 --- a/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv +++ b/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv @@ -20,7 +20,7 @@ CVE-2014-1303,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1303,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1303,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1303,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1303,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-1303,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-1303,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv b/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv index d53d42abe2c7e5d..956396dbfc6b926 100644 --- a/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv +++ b/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv @@ -9,7 +9,7 @@ CVE-2014-1322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1322,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1322,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1322,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1322,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1322,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1322,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-1322,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2014/14/CVE-2014-1421/CVE-2014-1421.csv b/data/vul_id/CVE/2014/14/CVE-2014-1421/CVE-2014-1421.csv index 154bc3ab364ef38..eccb13dd2f6c425 100644 --- a/data/vul_id/CVE/2014/14/CVE-2014-1421/CVE-2014-1421.csv +++ b/data/vul_id/CVE/2014/14/CVE-2014-1421/CVE-2014-1421.csv @@ -2,6 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-1421,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2014-1421,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-1421,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 +CVE-2014-1421,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2014-1421,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2014-1421,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2014-1421,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv b/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv index fdcd0bb413b84e0..39c66e25deff0d8 100644 --- a/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv +++ b/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv @@ -12,7 +12,7 @@ CVE-2014-1447,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1447,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1447,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1447,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1447,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1447,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv b/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv index f20778ab1180e0f..7ac8b0cc0f9258b 100644 --- a/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv +++ b/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv @@ -11,7 +11,7 @@ CVE-2014-1677,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-1677,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1677,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-1677,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-1677,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1677,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1677,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-1677,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-1677,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv b/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv index 6147b5ea736e305..9394303599f054b 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv @@ -69,7 +69,7 @@ CVE-2014-1767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-1767,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1767,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-1767,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-1767,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1767,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1767,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-1767,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1767,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv b/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv index 519807849fe5c38..54e59679f5fa31f 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv @@ -15,7 +15,7 @@ CVE-2014-1773,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-1773,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1773,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1773,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1773,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1773,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1773,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1773,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1773,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv b/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv index 3b8cc6581e4f980..4b6aac4cf314c50 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv @@ -8,7 +8,7 @@ CVE-2014-1775,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1775,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1775,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1775,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1775,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1775,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1775,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1775,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1775,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv b/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv index 9245f0a2979361f..dfa25609c4d1d24 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv @@ -8,7 +8,7 @@ CVE-2014-1779,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1779,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1779,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1779,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1779,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1779,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1779,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1779,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv b/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv index 2968328a8a770c0..39746d2ac9321ab 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv @@ -11,7 +11,7 @@ CVE-2014-1783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1783,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1783,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1783,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1783,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1783,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1783,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1783,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv b/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv index 4f6cb537c45a654..d23d1bda65c5d22 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv @@ -12,7 +12,7 @@ CVE-2014-1784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1784,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1784,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1784,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1784,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1784,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1784,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1784,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv b/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv index fe7bf110095525d..a9e14c7f7345194 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv @@ -11,7 +11,7 @@ CVE-2014-1786,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1786,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1786,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1786,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1786,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1786,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1786,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1786,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv b/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv index 00794aaebc2fb32..69d809f565a3b13 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv @@ -11,7 +11,7 @@ CVE-2014-1795,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1795,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1795,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1795,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1795,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1795,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1795,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1795,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1795,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv b/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv index bfc2779544a3432..48bda9209185968 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv @@ -9,7 +9,7 @@ CVE-2014-1799,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1799,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1799,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1799,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1799,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1799,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1799,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1799,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv b/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv index f0e89ba8ab43096..4bbe737343213c6 100644 --- a/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv +++ b/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv @@ -8,7 +8,7 @@ CVE-2014-1803,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1803,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1803,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1803,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1803,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1803,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1803,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1803,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1803,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv b/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv index 80b3bbdf9f12909..3f3fae2b3838bf8 100644 --- a/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv +++ b/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv @@ -12,7 +12,7 @@ CVE-2014-1805,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1805,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1805,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1805,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1805,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1805,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1805,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1805,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv b/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv index 6089cf0e12c45de..1f80383cadcf863 100644 --- a/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv +++ b/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv @@ -82,7 +82,7 @@ CVE-2014-1812,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-1812,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1812,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-1812,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-1812,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1812,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1812,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1812,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-1812,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv b/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv index 78e06ac12c9c33c..664546f0ae84bc3 100644 --- a/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv +++ b/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv @@ -4,7 +4,7 @@ CVE-2014-1904,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2014-1904,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-1904,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-1904,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1904,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1904,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1904,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv b/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv index f002d53e0536be8..4f9f3e2fbee6c8c 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv @@ -3,7 +3,7 @@ CVE-2014-2021,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2014-2021,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-2021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2021,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2021,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2021,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2021,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2021,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv b/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv index 72aefb1930ed37b..2ccc542ed73a3b6 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv @@ -3,7 +3,7 @@ CVE-2014-2022,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2014-2022,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-2022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2022,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2022,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2022,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2022,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2022,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv b/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv index 395dd4eb079ff65..2e0613a68895c93 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv @@ -7,7 +7,7 @@ CVE-2014-2023,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-2023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2023,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-2023,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2023,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2023,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2023,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2023,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv b/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv index d3463c256f7321e..5053ffe3f8f2f86 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv @@ -10,7 +10,7 @@ CVE-2014-2064,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2064,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2064,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2064,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2064,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-2064,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv b/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv index c0680118e54a704..15e2999843e0389 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv @@ -20,7 +20,7 @@ CVE-2014-2321,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2321,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2321,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2321,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2321,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2321,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-2321,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv b/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv index 681a9d2d8eaff75..a165ed53dd6f28b 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv @@ -21,7 +21,7 @@ CVE-2014-2323,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2323,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2323,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2323,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2323,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2323,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-2323,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv b/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv index ad4104a0f83617c..7841b9ecce3f5c2 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv @@ -14,7 +14,7 @@ CVE-2014-2324,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2324,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2324,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2324,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-2324,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv b/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv index 014b44b34411328..3c14cfabb85c50e 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv @@ -20,7 +20,7 @@ CVE-2014-2383,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-2383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2383,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-2383,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2383,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2383,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2383,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-2383,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2383,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv b/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv index bc80166838b51fe..6895f24a47f0ea1 100644 --- a/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv +++ b/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv @@ -127,7 +127,7 @@ CVE-2014-2623,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-2623,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2623,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-2623,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2623,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2623,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2623,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-2623,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-2623,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv b/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv index f386554fd02e2c6..e33eda63bd1f04a 100644 --- a/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv +++ b/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv @@ -70,7 +70,7 @@ CVE-2014-2630,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-2630,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-2630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2630,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2630,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2630,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2630,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-2630,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2630,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv b/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv index 3083051ed1c2695..b073e60d2c72d44 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv @@ -10,7 +10,7 @@ CVE-2014-2734,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2734,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2734,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2734,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2734,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2734,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-2734,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv b/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv index 81c4c09544f8e6b..8d9eee0974b452d 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv @@ -8,7 +8,7 @@ CVE-2014-2757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2757,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2757,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2757,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2757,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2757,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv b/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv index b41be2683dae7de..fccd69d7a15d27b 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv @@ -11,7 +11,7 @@ CVE-2014-2758,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2758,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2758,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2758,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2758,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2758,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2758,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2758,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv b/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv index d53f4a36fb80058..baa71f9c864a0ab 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv @@ -11,7 +11,7 @@ CVE-2014-2759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2759,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2759,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2759,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2759,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2759,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2759,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2759,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv b/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv index 09c58dd1df2af6f..d998770833a1f2e 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv @@ -11,7 +11,7 @@ CVE-2014-2765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2765,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2765,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2765,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2765,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2765,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2765,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2765,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv b/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv index 3e7d561d04748d1..b67b35daff16fd0 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv @@ -11,7 +11,7 @@ CVE-2014-2766,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2766,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2766,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2766,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2766,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2766,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2766,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2766,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv b/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv index 9aedcbbdaa5c282..f18f300b2dca102 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv @@ -11,7 +11,7 @@ CVE-2014-2775,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2775,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2775,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2775,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2775,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2775,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2775,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2775,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2775,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv b/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv index 8fe0e4000cd537f..e1aa755e6684b46 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv @@ -11,7 +11,7 @@ CVE-2014-2799,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2799,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2799,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2799,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2799,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2799,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2799,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-2799,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv b/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv index 911d74dff5be07d..b47e56516e65787 100644 --- a/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv +++ b/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv @@ -9,7 +9,7 @@ CVE-2014-2815,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-2815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2815,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2815,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2815,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2815,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2815,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2815,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2815,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv b/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv index cda03814a1f40ea..7052d610f595db7 100644 --- a/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv +++ b/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv @@ -182,7 +182,7 @@ CVE-2014-3120,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-3120,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-3120,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-3120,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-3120,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3120,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3120,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-3120,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3120,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv b/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv index 064887463873652..5fc8ac7ef75c914 100644 --- a/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv +++ b/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv @@ -206,7 +206,7 @@ CVE-2014-3153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-3153,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-3153,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-3153,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-3153,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3153,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-3153,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-3153,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/32/CVE-2014-3206/CVE-2014-3206.csv b/data/vul_id/CVE/2014/32/CVE-2014-3206/CVE-2014-3206.csv index 1956ebe39505941..0da52ca30ef647a 100644 --- a/data/vul_id/CVE/2014/32/CVE-2014-3206/CVE-2014-3206.csv +++ b/data/vul_id/CVE/2014/32/CVE-2014-3206/CVE-2014-3206.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2014-3206,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2014-3206,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2014-3206,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,bennyhee/IoT_Exploits_Founder,446702278 CVE-2014-3206,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2014-3206,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv b/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv index cd6a4c3b134c843..b6c186bc70d9ae5 100644 --- a/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv +++ b/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv @@ -11,7 +11,7 @@ CVE-2014-3341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3341,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3341,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3341,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3341,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-3341,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv b/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv index 6eff748eb6eb0da..72d460039ed1dcb 100644 --- a/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv +++ b/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv @@ -12,7 +12,7 @@ CVE-2014-3466,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3466,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3466,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3466,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3466,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3466,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3466,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3466,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3466,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv b/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv index b7aec533fec853b..ae0deda52e79422 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv @@ -19,7 +19,7 @@ CVE-2014-3507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3507,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3507,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3507,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3507,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-3507,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3507,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv b/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv index ea670d29307af2c..83b04cb3ffd889c 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv @@ -4,7 +4,7 @@ CVE-2014-3544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-3544,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-3544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3544,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3544,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3544,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3544,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-3544,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3544,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv b/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv index d513c71bc199d35..8684815145707bd 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv @@ -6,7 +6,7 @@ CVE-2014-3551,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3551,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3551,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3551,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3551,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv b/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv index c76fad8ff1310ea..24f32288acac26c 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv @@ -192,7 +192,7 @@ CVE-2014-3566,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-3566,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2014-3566,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-3566,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-3566,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3566,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3566,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-3566,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3566,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv b/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv index 9e6bae26a5aac49..2566baaa687d7e7 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv @@ -21,7 +21,7 @@ CVE-2014-3570,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3570,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3570,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3570,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3570,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3570,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-3570,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3570,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv b/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv index 9e19a4e4d224a4b..bb9a6c3175e89e8 100644 --- a/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv +++ b/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv @@ -18,7 +18,7 @@ CVE-2014-3625,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3625,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3625,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3625,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3625,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3625,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv b/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv index cffb6ba70b8ed38..a58b6a1373b96fb 100644 --- a/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv +++ b/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv @@ -193,7 +193,7 @@ CVE-2014-3704,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-3704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3704,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-3704,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-3704,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3704,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3704,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-3704,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-3704,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv b/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv index 48c86cc4bc8f0eb..4e720a816e94853 100644 --- a/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv +++ b/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv @@ -91,7 +91,7 @@ CVE-2014-3791,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-3791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3791,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-3791,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3791,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3791,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3791,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-3791,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-3791,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv b/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv index bfa206de10182ed..49787753d0cabc4 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv @@ -100,7 +100,7 @@ CVE-2014-4014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-4014,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-4014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4014,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4014,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4014,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4014,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv b/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv index 1e0be5003efc541..af28411d41abee0 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv @@ -10,7 +10,7 @@ CVE-2014-4059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4059,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4059,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4059,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4059,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4059,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4059,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4059,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv b/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv index 3a874f5753aff8f..c611df4837ca57b 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv @@ -11,7 +11,7 @@ CVE-2014-4065,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4065,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4065,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4065,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4065,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4065,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4065,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv b/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv index a4f920b6e270f93..04ca41b74210c25 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv @@ -189,7 +189,7 @@ CVE-2014-4076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-4076,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4076,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4076,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4076,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4076,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4076,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4076,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4076,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv b/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv index 8d9c564a1c8a914..4118e9f0f1f7c93 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv @@ -10,7 +10,7 @@ CVE-2014-4079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4079,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4079,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4079,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4079,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4079,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4079,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4079,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv b/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv index f2db8025cb48ca2..71272a88520bbe2 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv @@ -11,7 +11,7 @@ CVE-2014-4081,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4081,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4081,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4081,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4081,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4081,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4081,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4081,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv b/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv index 9d99c8cbd2cb64c..40fb592a11d1d6e 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv @@ -10,7 +10,7 @@ CVE-2014-4083,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4083,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4083,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4083,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4083,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4083,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4083,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4083,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv b/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv index 7818d99b2355473..c8b9dc284b22995 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv @@ -10,7 +10,7 @@ CVE-2014-4085,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4085,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4085,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4085,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4085,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4085,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4085,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4085,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4085,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv b/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv index f2902ed333449b0..2d9584367549f72 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv @@ -11,7 +11,7 @@ CVE-2014-4088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4088,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4088,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4088,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4088,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4088,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv b/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv index 0bfeb8a083ec222..24b9a1fda73fba6 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv @@ -10,7 +10,7 @@ CVE-2014-4090,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4090,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4090,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4090,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4090,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4090,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4090,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4090,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv b/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv index bcaa938396b6f34..e45fe36aaaeb95a 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv @@ -10,7 +10,7 @@ CVE-2014-4094,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4094,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4094,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4094,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4094,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4094,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4094,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4094,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv b/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv index ec6c8d825ba82b6..7346de583d37430 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv @@ -10,7 +10,7 @@ CVE-2014-4097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4097,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4097,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4097,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4097,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4097,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4097,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-4097,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv b/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv index 3b1e9f6608296b6..b6e0ab16b9f8c63 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv @@ -10,7 +10,7 @@ CVE-2014-4100,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4100,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4100,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4100,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4100,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4100,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4100,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4100,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv b/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv index 4488b216dba9c79..8ed9bdbb315f37c 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv @@ -10,7 +10,7 @@ CVE-2014-4103,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4103,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4103,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4103,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4103,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4103,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4103,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4103,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv b/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv index 082727411ff995a..be4fa53074a4d1f 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv @@ -10,7 +10,7 @@ CVE-2014-4104,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4104,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4104,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4104,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4104,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4104,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4104,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4104,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv b/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv index 7cf9755d02e37ae..e8e28c67fc33834 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv @@ -10,7 +10,7 @@ CVE-2014-4105,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4105,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4105,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4105,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4105,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4105,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4105,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-4105,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv b/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv index c203ddc1a052588..06d1eec1ae55327 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv @@ -10,7 +10,7 @@ CVE-2014-4106,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4106,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4106,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4106,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4106,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4106,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4106,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4106,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4106,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv b/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv index 77382759375224e..88d654e9364af88 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv @@ -10,7 +10,7 @@ CVE-2014-4107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4107,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4107,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4107,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4107,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4107,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4107,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4107,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv b/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv index 9893576f51dcc67..5cbb38f789d78e0 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv @@ -10,7 +10,7 @@ CVE-2014-4108,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4108,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4108,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4108,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4108,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4108,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4108,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4108,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv b/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv index 5d161e94108bc44..7c659c64a21b17e 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv @@ -13,7 +13,7 @@ CVE-2014-4109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-4109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4109,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4109,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4109,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4109,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4109,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4109,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv b/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv index 18adf5b8845cc49..6a05d2eeccc8a5b 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv @@ -10,7 +10,7 @@ CVE-2014-4110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4110,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4110,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4110,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4110,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4110,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4110,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4110,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv b/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv index a3ffeeac86c7fdd..0db0cb079808383 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv @@ -10,7 +10,7 @@ CVE-2014-4111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4111,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4111,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4111,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4111,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4111,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4111,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4111,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4111,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv b/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv index 0a35d04b8ad49f7..3d7b48b9afa42b1 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv @@ -257,7 +257,7 @@ CVE-2014-4113,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2014-4113,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4113,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4113,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-4113,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4113,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4113,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4113,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4113,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv b/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv index f0f9c6d67faac1a..45a41f7427b85ee 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv @@ -164,7 +164,7 @@ CVE-2014-4114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-4114,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4114,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4114,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-4114,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4114,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4114,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4114,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4114,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv b/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv index be728820e51e520..41c8102843c6df5 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv @@ -15,7 +15,7 @@ CVE-2014-4140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-4140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4140,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4140,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4140,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4140,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4140,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4140,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv b/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv index 03d3dd7856d0854..31047fce6248b5e 100644 --- a/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv +++ b/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv @@ -63,7 +63,7 @@ CVE-2014-4210,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4210,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4210,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4210,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4210,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4210,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4210,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4210,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv b/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv index 3fc04b9bc7bb1c3..1beedf73e5a6326 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv @@ -10,7 +10,7 @@ CVE-2014-4321,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-4321,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2014-4321,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4321,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4321,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4321,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4321,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-4321,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv b/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv index 1a5670bcfeb558d..55d25266e4f511c 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv @@ -31,7 +31,7 @@ CVE-2014-4322,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-4322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4322,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4322,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4322,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4322,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4322,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-4322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv b/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv index 99e2d42d03c2693..0e3afcdb5b2a1b8 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv @@ -12,7 +12,7 @@ CVE-2014-4323,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4323,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4323,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4323,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4323,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4323,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-4323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4323,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv b/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv index a04a656863a005e..ae9acd2bf633f9b 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv @@ -12,7 +12,7 @@ CVE-2014-4377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4377,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4377,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4377,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4377,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4377,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv b/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv index 2f6acd565e3b5b7..c189eb43bd257ca 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv @@ -14,7 +14,7 @@ CVE-2014-4378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4378,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4378,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4378,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4378,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv b/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv index 201d3de4ddfd8f9..675261e52dd0c09 100644 --- a/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv +++ b/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv @@ -9,7 +9,7 @@ CVE-2014-4481,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4481,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4481,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4481,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4481,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv b/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv index 1e68f40e8ec148a..a2e25dd05258cfc 100644 --- a/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv +++ b/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv @@ -134,7 +134,7 @@ CVE-2014-4511,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-4511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4511,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4511,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4511,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4511,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4511,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4511,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv b/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv index a8d9eeaadf91d1d..bdd5644bba77e2a 100644 --- a/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv +++ b/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv @@ -117,7 +117,7 @@ CVE-2014-4671,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-4671,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-4671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4671,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4671,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4671,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4671,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4671,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-4671,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 diff --git a/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv b/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv index cd206a7fde6bf63..ef0335672c2f70a 100644 --- a/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv +++ b/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv @@ -11,7 +11,7 @@ CVE-2014-4688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-4688,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-4688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4688,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4688,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4688,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4688,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4688,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4688,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv b/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv index b49b51fc72188ca..39d9e7d8864771b 100644 --- a/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv +++ b/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv @@ -102,7 +102,7 @@ CVE-2014-4699,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-4699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4699,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4699,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4699,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4699,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv b/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv index d68b71516e3ef57..ebc4e1d84207264 100644 --- a/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv +++ b/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv @@ -130,7 +130,7 @@ CVE-2014-4936,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-4936,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4936,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4936,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4936,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4936,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4936,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4936,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv b/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv index 1a2e0baacaaa9e9..67a7bcc3456854a 100644 --- a/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv +++ b/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv @@ -61,7 +61,7 @@ CVE-2014-4943,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-4943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4943,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4943,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4943,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4943,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv b/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv index babc4274e0e6c13..6425e5051f54b19 100644 --- a/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv +++ b/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv @@ -18,7 +18,7 @@ CVE-2014-5139,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-5139,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-5139,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-5139,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-5139,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5139,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-5139,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-5139,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv b/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv index 0648258a0ebb299..97fafdec747af2a 100644 --- a/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv +++ b/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv @@ -52,7 +52,7 @@ CVE-2014-5284,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-5284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-5284,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-5284,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-5284,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5284,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5284,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-5284,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-5284,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv b/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv index 3af6de0dc45ccdc..e69a52ca06e8a19 100644 --- a/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv +++ b/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv @@ -132,7 +132,7 @@ CVE-2014-5301,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-5301,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-5301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-5301,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-5301,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5301,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5301,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-5301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-5301,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv b/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv index f57abc671e97892..904c4470432c995 100644 --- a/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv +++ b/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-5329,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2014-5329,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5329,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-5329,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2014-5329,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv b/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv index 57958e31a6cde55..ee6ab2a70fd9a45 100644 --- a/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv +++ b/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv @@ -131,7 +131,7 @@ CVE-2014-5460,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2014-5460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-5460,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-5460,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-5460,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5460,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5460,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-5460,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-5460,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv b/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv index 36b592032f162ec..226e7bef6c5d1c3 100644 --- a/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv +++ b/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv @@ -438,7 +438,7 @@ CVE-2014-6271,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC- CVE-2014-6271,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-6271,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2014-6271,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2014-6271,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6271,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6271,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-6271,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-6271,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv b/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv index 3ef9c5170574bd5..2af4356f2c1b710 100644 --- a/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv +++ b/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv @@ -186,7 +186,7 @@ CVE-2014-6287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-6287,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-6287,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-6287,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-6287,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6287,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6287,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-6287,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-6287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv b/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv index 5fb2bf39596e3c2..0cbb8d5ee0debe4 100644 --- a/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv +++ b/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv @@ -186,7 +186,7 @@ CVE-2014-6332,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2014-6332,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-6332,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-6332,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-6332,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6332,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6332,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-6332,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-6332,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv b/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv index fa80cb0074282ba..9974a76b95db714 100644 --- a/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv +++ b/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-6577,1.00000000,https://github.com/SecurityArtWork/oracle-xxe-sqli,SecurityArtWork/oracle-xxe-sqli,140844117 CVE-2014-6577,0.50000000,https://github.com/KillerClownAD/SQLClean,KillerClownAD/SQLClean,824958660 -CVE-2014-6577,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2014-6577,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2014-6577,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2014-6577,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2014-6577,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 @@ -21,7 +21,7 @@ CVE-2014-6577,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-6577,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-6577,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-6577,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-6577,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6577,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6577,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-6577,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-6577,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv b/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv index ec5caebbb67c3aa..3a9f12926c44e48 100644 --- a/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv +++ b/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv @@ -8,7 +8,7 @@ CVE-2014-6598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-6598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-6598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-6598,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-6598,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6598,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-6598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-6598,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv b/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv index c0ae63d7a013329..be6739c4921a32e 100644 --- a/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv +++ b/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv @@ -10,7 +10,7 @@ CVE-2014-6721,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2014-6721,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-6721,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-6721,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-6721,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6721,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6721,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-6721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-6721,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv b/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv index a1e50c803e941c2..3e1301c65a86494 100644 --- a/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv +++ b/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv @@ -120,7 +120,7 @@ CVE-2014-7169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-7169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-7169,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-7169,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-7169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7169,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-7169,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-7169,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv b/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv index 51b5aac2bbe5219..a050cb156be15d7 100644 --- a/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv +++ b/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv @@ -117,7 +117,7 @@ CVE-2014-7205,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-7205,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-7205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-7205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-7205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7205,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-7205,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-7205,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv b/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv index 407dcf9c29ffa84..5b4e7ec06163d66 100644 --- a/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv +++ b/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv @@ -130,7 +130,7 @@ CVE-2014-7236,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-7236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-7236,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-7236,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-7236,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7236,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7236,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-7236,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-7236,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv b/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv index e64005fbc36f365..03b086f668c49e7 100644 --- a/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv +++ b/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv @@ -26,7 +26,7 @@ CVE-2014-7911,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-7911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-7911,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-7911,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-7911,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7911,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7911,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-7911,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-7911,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv b/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv index bb320eb934a2b17..fabf96e8112ef53 100644 --- a/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv +++ b/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv @@ -13,7 +13,7 @@ CVE-2014-7920,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-7920,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-7920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-7920,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-7920,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7920,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7920,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-7920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-7920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv b/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv index c0855ef2c8bbe1c..e7a1d83991c9104 100644 --- a/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv +++ b/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv @@ -9,7 +9,7 @@ CVE-2014-7921,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-7921,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-7921,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-7921,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-7921,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7921,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7921,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-7921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-7921,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv b/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv index 2aefd079bdb20d4..cdcfaff921a0a3b 100644 --- a/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv +++ b/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv @@ -14,7 +14,7 @@ CVE-2014-8110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8110,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8110,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8110,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8110,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8110,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-8110,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv b/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv index e27127bbbeb7f8b..f7ae8b07c91f069 100644 --- a/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv +++ b/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv @@ -16,7 +16,7 @@ CVE-2014-8142,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-8142,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8142,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-8142,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-8142,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8142,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8142,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-8142,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-8142,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv b/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv index 3864a720584492c..a53a1b8ad13e250 100644 --- a/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv +++ b/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv @@ -9,7 +9,7 @@ CVE-2014-8244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8244,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8244,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8244,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8244,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8244,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-8244,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv b/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv index d91cc20a457ad50..afeb2a3a7f8720c 100644 --- a/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv +++ b/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv @@ -19,7 +19,7 @@ CVE-2014-8275,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8275,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8275,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8275,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8275,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-8275,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-8275,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv b/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv index ed643a6c9d9abac..b10aca4ebcf5f10 100644 --- a/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv +++ b/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv @@ -13,7 +13,7 @@ CVE-2014-8609,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8609,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8609,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8609,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8609,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-8609,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-8609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv b/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv index 635c18bf0f96771..b8af349d2bd2f8a 100644 --- a/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv +++ b/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv @@ -19,7 +19,7 @@ CVE-2014-8682,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-8682,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8682,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-8682,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-8682,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8682,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8682,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-8682,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8682,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv b/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv index b83fbce92d7919f..c1aec3dbe5f2b08 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv @@ -7,7 +7,7 @@ CVE-2014-8729,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-8729,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2014-8729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8729,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8729,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8729,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8729,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-8729,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-8729,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv b/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv index 02b751ae35ef274..f0260e9845bb60e 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv @@ -5,7 +5,7 @@ CVE-2014-8731,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8731,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8731,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8731,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-8731,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv b/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv index 118841eae5d6e7f..9c7caeb781c536b 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv @@ -9,7 +9,7 @@ CVE-2014-8757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8757,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8757,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-8757,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8767/CVE-2014-8767.csv b/data/vul_id/CVE/2014/87/CVE-2014-8767/CVE-2014-8767.csv index 8a87627d0eb4135..e67f9a90041cf41 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8767/CVE-2014-8767.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8767/CVE-2014-8767.csv @@ -3,7 +3,7 @@ CVE-2014-8767,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOS CVE-2014-8767,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2014-8767,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2014-8767,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2014-8767,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2014-8767,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2014-8767,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-8767,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-8767,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8768/CVE-2014-8768.csv b/data/vul_id/CVE/2014/87/CVE-2014-8768/CVE-2014-8768.csv index 561a7abe34e0f43..91521fa86c14316 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8768/CVE-2014-8768.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8768/CVE-2014-8768.csv @@ -3,7 +3,7 @@ CVE-2014-8768,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOS CVE-2014-8768,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2014-8768,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2014-8768,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2014-8768,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2014-8768,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2014-8768,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-8768,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-8768,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8769/CVE-2014-8769.csv b/data/vul_id/CVE/2014/87/CVE-2014-8769/CVE-2014-8769.csv index 73fff8e2445e0ca..20bc86ef8f899e4 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8769/CVE-2014-8769.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8769/CVE-2014-8769.csv @@ -3,7 +3,7 @@ CVE-2014-8769,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOS CVE-2014-8769,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2014-8769,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2014-8769,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2014-8769,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2014-8769,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2014-8769,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-8769,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-8769,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv b/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv index c2895b502cc0943..451f923c02adb8b 100644 --- a/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv +++ b/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv @@ -91,7 +91,7 @@ CVE-2014-9016,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2014-9016,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9016,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-9016,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-9016,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9016,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9016,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9016,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-9016,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv b/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv index 100ae55551e2229..ef661dcb8f5a107 100644 --- a/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv +++ b/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv @@ -128,7 +128,7 @@ CVE-2014-9034,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-9034,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-9034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9034,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-9034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9034,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-9034,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-9034,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/91/CVE-2014-9137/CVE-2014-9137.csv b/data/vul_id/CVE/2014/91/CVE-2014-9137/CVE-2014-9137.csv index 4615906a0264df5..36d0158e0d11a7e 100644 --- a/data/vul_id/CVE/2014/91/CVE-2014-9137/CVE-2014-9137.csv +++ b/data/vul_id/CVE/2014/91/CVE-2014-9137/CVE-2014-9137.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2014-9137,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9137,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9137,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2014-9137,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2014-9137,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2014/91/CVE-2014-91371/CVE-2014-91371.csv b/data/vul_id/CVE/2014/91/CVE-2014-91371/CVE-2014-91371.csv index 3e859030d9ab8e4..8a212805b8e5332 100644 --- a/data/vul_id/CVE/2014/91/CVE-2014-91371/CVE-2014-91371.csv +++ b/data/vul_id/CVE/2014/91/CVE-2014-91371/CVE-2014-91371.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-91371,1.00000000,https://github.com/jamaal001/CVE-2014-91371-Wordpress-,jamaal001/CVE-2014-91371-Wordpress-,871260273 CVE-2014-91371,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2014-91371,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-91371,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-91371,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-91371,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-91371,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2014/91/CVE-2014-9140/CVE-2014-9140.csv b/data/vul_id/CVE/2014/91/CVE-2014-9140/CVE-2014-9140.csv index 2f8faef18a9992b..5d3949b06663cba 100644 --- a/data/vul_id/CVE/2014/91/CVE-2014-9140/CVE-2014-9140.csv +++ b/data/vul_id/CVE/2014/91/CVE-2014-9140/CVE-2014-9140.csv @@ -3,7 +3,7 @@ CVE-2014-9140,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOS CVE-2014-9140,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2014-9140,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2014-9140,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2014-9140,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2014-9140,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2014-9140,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-9140,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-9140,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv b/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv index 9398e61c67e62fd..93adffdf3664465 100644 --- a/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv +++ b/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv @@ -158,7 +158,7 @@ CVE-2014-9222,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-9222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9222,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-9222,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-9222,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9222,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9222,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-9222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9222,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv b/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv index 274bc0cad8bbc1b..0658291f60c3a32 100644 --- a/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv +++ b/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv @@ -11,7 +11,7 @@ CVE-2014-9295,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-9295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-9295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9295,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-9295,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9295,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9295,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-9295,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv b/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv index 1b4cf6662aca73c..432bc139e49a321 100644 --- a/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv +++ b/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv @@ -9,7 +9,7 @@ CVE-2014-9301,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-9301,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-9301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9301,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-9301,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9301,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9301,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-9301,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv b/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv index d1b8114623e6e93..d1569380fb57f1f 100644 --- a/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv +++ b/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv @@ -132,7 +132,7 @@ CVE-2014-9322,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-9322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9322,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-9322,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-9322,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9322,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9322,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-9322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-9322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv b/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv index fe618c37cd3ca0b..4bf0e5cbfad2b50 100644 --- a/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv +++ b/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv @@ -147,7 +147,7 @@ CVE-2014-9390,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-9390,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9390,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-9390,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-9390,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9390,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9390,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-9390,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9390,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv b/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv index ade96dca8b54ec5..2c0fdc80041024c 100644 --- a/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv +++ b/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv @@ -14,7 +14,7 @@ CVE-2014-9734,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-9734,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-9734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9734,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-9734,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9734,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9734,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-9734,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-9734,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv b/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv index b64104fd9f3c924..2d4a668cb5b1c5a 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv @@ -15,7 +15,7 @@ CVE-2015-0006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-0006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0006,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-0006,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0006,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0006,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv b/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv index bc6286b31776b97..17349c6f2e98b6e 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv @@ -107,7 +107,7 @@ CVE-2015-0057,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-0057,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-0057,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0057,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-0057,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0057,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0057,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0057,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0057,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv b/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv index 2875a8434cc3b6e..2c3874bbf4af90b 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv @@ -129,7 +129,7 @@ CVE-2015-0072,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-0072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0072,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0072,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-0072,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0072,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0072,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0072,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0072,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv b/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv index 8e9f3127c8e2f12..edd51f7841b44f7 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv @@ -47,7 +47,7 @@ CVE-2015-0204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-0204,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-0204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0204,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0204,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-0204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv b/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv index b4ab5b10b39385c..b514b79698d7dc0 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv @@ -15,7 +15,7 @@ CVE-2015-0205,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2015-0205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-0205,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0205,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0219/CVE-2015-0219.csv b/data/vul_id/CVE/2015/02/CVE-2015-0219/CVE-2015-0219.csv index 14ba7ff1a5eacf9..0e81fb1794c6968 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0219/CVE-2015-0219.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0219/CVE-2015-0219.csv @@ -9,6 +9,7 @@ CVE-2015-0219,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd CVE-2015-0219,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2015-0219,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2015-0219,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 +CVE-2015-0219,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2015-0219,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2015-0219,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2015-0219,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv b/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv index e8c223a1f616e5f..319d330afa43088 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv @@ -16,7 +16,7 @@ CVE-2015-0231,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-0231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0231,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0231,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0231,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0231,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0231,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-0231,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv b/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv index 244b485e6456ca3..6e8865d720f9ea5 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv @@ -174,7 +174,7 @@ CVE-2015-0235,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-0235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0235,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0235,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-0235,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0235,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0235,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0235,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-0235,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv b/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv index c51854779117a57..de10abb4db770cf 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-0241,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2015-0241,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2015-0241,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0241,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0241,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0241,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0261/CVE-2015-0261.csv b/data/vul_id/CVE/2015/02/CVE-2015-0261/CVE-2015-0261.csv index d1a8a7c5f7a97ab..e277a4457ec528f 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0261/CVE-2015-0261.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0261/CVE-2015-0261.csv @@ -3,7 +3,7 @@ CVE-2015-0261,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOS CVE-2015-0261,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2015-0261,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2015-0261,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2015-0261,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2015-0261,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2015-0261,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0261,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0261,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv b/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv index 4aaa957a66566d1..d072c619ca15c6e 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv @@ -149,7 +149,7 @@ CVE-2015-0311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-0311,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0311,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-0311,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-0311,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0311,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0311,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0311,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv b/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv index 7f51464c4085c47..96426fbaaa23311 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv @@ -162,7 +162,7 @@ CVE-2015-0313,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2015-0313,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0313,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-0313,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-0313,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0313,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0313,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0313,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv b/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv index 3deb824e0e2f007..475fb229ba2cc7f 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv @@ -9,7 +9,7 @@ CVE-2015-0315,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0315,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0315,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0315,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0315,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0315,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0315,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0315,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv b/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv index 76e9d20cbe866cc..4b36d4ea6307eac 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv @@ -9,7 +9,7 @@ CVE-2015-0320,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0320,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0320,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0320,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0320,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0320,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0320,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0320,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv b/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv index 3036514f2f6df76..6d7a79d152eadcf 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv @@ -9,7 +9,7 @@ CVE-2015-0322,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0322,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0322,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0322,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0322,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0322,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0322,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv b/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv index 2e5ebd28383cc9b..bf5ead937b4a7b8 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv @@ -11,7 +11,7 @@ CVE-2015-0345,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-0345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0345,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0345,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0345,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0345,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-0345,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv b/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv index 4b24bdb9bfd6152..9e6840b4b208748 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv @@ -7,7 +7,7 @@ CVE-2015-0347,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0347,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0347,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0347,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0347,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0347,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0347,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0347,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv b/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv index da3fb326e62fa3f..7176ede89577ebe 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv @@ -7,7 +7,7 @@ CVE-2015-0350,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0350,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0350,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0350,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0350,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0350,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0350,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0350,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv b/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv index 261052420c82b2d..3655b58f9ca94e1 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv @@ -7,7 +7,7 @@ CVE-2015-0352,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0352,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0352,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0352,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0352,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0352,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0352,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0352,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv b/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv index fd1214b3969ad20..f1819b49331be97 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv @@ -7,7 +7,7 @@ CVE-2015-0353,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0353,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0353,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0353,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0353,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0353,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv b/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv index ab7a2b7dbabba98..49b376747ade468 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv @@ -7,7 +7,7 @@ CVE-2015-0354,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0354,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0354,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0354,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0354,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0354,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0354,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0354,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv b/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv index a24515668211179..2f6ca1cf4390de2 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv @@ -7,7 +7,7 @@ CVE-2015-0355,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0355,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0355,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0355,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0355,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0355,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0355,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0355,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv b/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv index f182193301b37ba..3e1995e64a1e92d 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv @@ -7,7 +7,7 @@ CVE-2015-0360,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0360,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0360,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0360,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0360,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0360,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0360,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0360,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv b/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv index 863e54837c64352..ac06bd0e7e8b9f1 100644 --- a/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv +++ b/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv @@ -14,7 +14,7 @@ CVE-2015-0568,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-0568,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0568,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0568,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0568,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0568,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-0568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0568,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv b/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv index bfa21d7de686fb3..3a8cfda70f908eb 100644 --- a/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv +++ b/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv @@ -120,7 +120,7 @@ CVE-2015-0802,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-0802,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-0802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0802,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-0802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0802,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv b/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv index c90f8d8a002f061..a36b84b79021675 100644 --- a/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv +++ b/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv @@ -127,7 +127,7 @@ CVE-2015-0816,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2015-0816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0816,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0816,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-0816,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0816,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0816,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0816,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0816,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv b/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv index a4966cd2eb79737..7924872558d966b 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv @@ -11,7 +11,7 @@ CVE-2015-10034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2015-10034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-10034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-10034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-10034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-10034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-10034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-10034,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10034,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv b/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv index 8f00dce1d992ef0..ade61a9b7d793fc 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv @@ -138,7 +138,7 @@ CVE-2015-1130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1130,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1130,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1130,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1130,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1130,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1130,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1130,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv b/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv index 0cf462bd15c6879..fb7582da7cbfcbd 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv @@ -10,7 +10,7 @@ CVE-2015-1140,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1140,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1140,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1140,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1140,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-1140,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv b/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv index d0501bda764bed7..466560dbddc0ca9 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv @@ -10,7 +10,7 @@ CVE-2015-1157,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1157,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1157,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1157,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1157,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-1157,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv b/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv index 7cf68f215b66fef..b86102955721845 100644 --- a/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv +++ b/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv @@ -147,7 +147,7 @@ CVE-2015-1318,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-1318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1318,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1318,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1318,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1318,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1318,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1318,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1318,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv b/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv index f9d8ee5c23c8d94..5619a4eff1c3132 100644 --- a/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv +++ b/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv @@ -239,7 +239,7 @@ CVE-2015-1328,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-1328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1328,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1328,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1328,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1328,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1328,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1328,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1328,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv b/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv index 3bb67e392d0ce30..8df4f8371a3701d 100644 --- a/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv +++ b/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv @@ -12,7 +12,7 @@ CVE-2015-1397,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1397,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1397,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1397,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1397,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1397,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1397,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv b/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv index 4de250e44ca8b1a..8c62da21548e892 100644 --- a/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv +++ b/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv @@ -199,7 +199,7 @@ CVE-2015-1427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1427,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1427,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1427,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1427,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1427,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1427,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1427,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1427,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv b/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv index 68784ed25c23159..3709fc742a3af6b 100644 --- a/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv +++ b/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv @@ -12,7 +12,7 @@ CVE-2015-1474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1474,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1474,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1474,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1474,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1474,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-1474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1474,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv b/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv index 103882d07e9e99d..c5c9db50d72369f 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv @@ -13,7 +13,7 @@ CVE-2015-1528,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1528,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1528,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1528,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1528,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1528,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1528,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-1528,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1528,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv b/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv index 272b1075763db03..afba2017f118ef0 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv @@ -45,7 +45,7 @@ CVE-2015-1538,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2015-1538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1538,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1538,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1538,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1538,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1538,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1538,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-1538,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv b/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv index 4e08181c9100d38..cc0efeeb82ae675 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv @@ -13,7 +13,7 @@ CVE-2015-1560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1560,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1560,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1560,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1560,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1560,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv b/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv index d369b799553e071..987538841cd3e76 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv @@ -5,7 +5,7 @@ CVE-2015-1561,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2015-1561,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2015-1561,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1561,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1561,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1561,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1561,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1561,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1561,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv b/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv index d095b3548c1a901..40993e885d257bf 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv @@ -6,7 +6,7 @@ CVE-2015-1578,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1578,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1578,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1578,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1578,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1578,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1578,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1578,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv b/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv index f7c22e3eb927d5d..423265b2e97bba7 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv @@ -36,7 +36,7 @@ CVE-2015-1579,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1579,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-1579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1579,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1579,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1579,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1579,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1579,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-1579,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv b/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv index 04f85269565e0ba..5bf7cd28c2d14b3 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv @@ -127,7 +127,7 @@ CVE-2015-1592,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-1592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1592,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1592,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1592,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1592,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1592,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1592,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1592,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv b/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv index 11d9963832929b3..d8fc515bfe6c462 100644 --- a/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv +++ b/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv @@ -24,7 +24,7 @@ CVE-2015-1635,0.04347826,https://github.com/readloud/CVE-in-Ruby,readloud/CVE-in CVE-2015-1635,0.04000000,https://github.com/vulscanteam/vulscan,vulscanteam/vulscan,172173517 CVE-2015-1635,0.03125000,https://github.com/LinusDean/PoC-Bank,LinusDean/PoC-Bank,117319227 CVE-2015-1635,0.02777778,https://github.com/kh4sh3i/exchange-penetration-testing,kh4sh3i/exchange-penetration-testing,506610379 -CVE-2015-1635,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2015-1635,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2015-1635,0.01204819,https://github.com/Lucifer1993/PoCHub,Lucifer1993/PoCHub,259556360 CVE-2015-1635,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/PocCollect,180113973 CVE-2015-1635,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 @@ -190,7 +190,7 @@ CVE-2015-1635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1635,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-1635,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1635,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1635,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1635,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1635,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1635,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv b/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv index 42f81fb29fa0c91..4e23098d46d8584 100644 --- a/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv +++ b/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv @@ -39,7 +39,7 @@ CVE-2015-1641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1641,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-1641,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1641,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1641,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1641,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1641,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1641,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-1641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv b/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv index 7796898a5dd7062..f1b3ea7e831e17d 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv @@ -278,7 +278,7 @@ CVE-2015-1701,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2015-1701,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1701,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1701,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1701,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1701,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1701,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1701,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1701,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv b/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv index 73b0d8f0f2d5e56..75839436da81f42 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv @@ -25,7 +25,7 @@ CVE-2015-1769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1769,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-1769,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1769,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1769,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1769,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1769,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1769,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-1769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv b/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv index c93b3c4629be458..cc0221836ad657f 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv @@ -19,7 +19,7 @@ CVE-2015-1788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1788,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1788,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1788,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1788,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1788,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1788,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv b/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv index ee8f570348e06fa..d0251b2518451b9 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv @@ -19,7 +19,7 @@ CVE-2015-1790,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1790,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1790,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1790,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1790,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv b/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv index 7dad674b3124644..7803138a44df7a6 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv @@ -19,7 +19,7 @@ CVE-2015-1791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1791,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1791,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1791,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1791,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1791,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1791,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv b/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv index a3fbeb0b897bf7d..28212123723457e 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv @@ -18,7 +18,7 @@ CVE-2015-1792,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1792,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1792,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1792,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1792,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1792,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1792,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv b/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv index acce10526b9c90b..d09906395a2f6d2 100644 --- a/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv +++ b/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv @@ -25,7 +25,7 @@ CVE-2015-1805,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1805,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1805,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2015-1805,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1805,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1805,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-1805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv b/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv index a06b00ef8692ca5..1cdbce4791206c2 100644 --- a/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv +++ b/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv @@ -11,7 +11,7 @@ CVE-2015-1855,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1855,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1855,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1855,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1855,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1855,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-1855,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv b/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv index 24b90d53c22c3ae..bd61a3438ae3d57 100644 --- a/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv +++ b/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv @@ -4,7 +4,7 @@ CVE-2015-1938,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1938,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1938,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1938,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1938,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1938,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1938,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv b/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv index 88dede82fa88955..47e4d82e407b613 100644 --- a/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv +++ b/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv @@ -7,7 +7,7 @@ CVE-2015-1986,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1986,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1986,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1986,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1986,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1986,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv b/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv index d9d0ece3eedffe1..71a4a50c3e9574b 100644 --- a/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv +++ b/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv @@ -4,7 +4,7 @@ CVE-2015-20107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2015-20107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-20107,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-20107,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-20107,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-20107,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-20107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-20107,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-20107,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv b/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv index f304ea212dd6ac1..a15f6d66bd92057 100644 --- a/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv +++ b/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv @@ -4,7 +4,7 @@ CVE-2015-2153,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOS CVE-2015-2153,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2015-2153,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2015-2153,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2015-2153,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2015-2153,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2015-2153,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2015-2153,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2015-2153,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -18,7 +18,7 @@ CVE-2015-2153,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-2153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2153,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2153,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-2153,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2153,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-2153,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-2153,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/21/CVE-2015-2154/CVE-2015-2154.csv b/data/vul_id/CVE/2015/21/CVE-2015-2154/CVE-2015-2154.csv index 2a3616104b10228..bdc1dc8d6ff9933 100644 --- a/data/vul_id/CVE/2015/21/CVE-2015-2154/CVE-2015-2154.csv +++ b/data/vul_id/CVE/2015/21/CVE-2015-2154/CVE-2015-2154.csv @@ -3,7 +3,7 @@ CVE-2015-2154,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOS CVE-2015-2154,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2015-2154,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2015-2154,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2015-2154,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2015-2154,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2015-2154,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-2154,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-2154,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/21/CVE-2015-2155/CVE-2015-2155.csv b/data/vul_id/CVE/2015/21/CVE-2015-2155/CVE-2015-2155.csv index 080a34875ea73cc..362e159c84de368 100644 --- a/data/vul_id/CVE/2015/21/CVE-2015-2155/CVE-2015-2155.csv +++ b/data/vul_id/CVE/2015/21/CVE-2015-2155/CVE-2015-2155.csv @@ -3,7 +3,7 @@ CVE-2015-2155,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOS CVE-2015-2155,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2015-2155,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2015-2155,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2015-2155,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2015-2155,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2015-2155,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-2155,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-2155,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv b/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv index b4d8167ad4385fa..9e78b559b83f36d 100644 --- a/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv +++ b/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv @@ -17,7 +17,7 @@ CVE-2015-2166,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-2166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2166,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2166,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-2166,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2166,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2166,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-2166,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-2166,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv b/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv index 99fa9406b1d58fa..6bacd4df8c4a45e 100644 --- a/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv +++ b/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv @@ -144,7 +144,7 @@ CVE-2015-2208,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-2208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2208,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2208,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-2208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2208,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-2208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2208,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv b/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv index 0a12f6bac4a04ef..0d6734b89309284 100644 --- a/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv +++ b/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv @@ -6,7 +6,7 @@ CVE-2015-2231,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-2231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-2231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2231,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2231,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2231,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2231,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2015-2231,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv b/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv index 5c3f58ca823af1b..b81680f0734d610 100644 --- a/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv +++ b/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv @@ -19,7 +19,7 @@ CVE-2015-2291,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-2291,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2291,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-2291,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-2291,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2291,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2291,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-2291,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2291,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv b/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv index 10faae7dd7123d2..e6ebbf07222d1fd 100644 --- a/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv +++ b/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv @@ -11,7 +11,7 @@ CVE-2015-2315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-2315,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-2315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2315,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2315,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2315,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2315,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-2315,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv b/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv index 80f8a8bd26de49e..9bc92e1f44bc611 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv @@ -14,7 +14,7 @@ CVE-2015-2511,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-2511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2511,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-2511,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2511,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2511,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2511,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2511,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2511,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv b/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv index 9dc0e376e28ed9c..8904cb822ad74b3 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv @@ -53,7 +53,7 @@ CVE-2015-2517,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-2517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2517,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-2517,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2517,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2517,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2517,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2517,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2517,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv b/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv index 31135cd6b188125..ccc6a4e4056dd94 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv @@ -14,7 +14,7 @@ CVE-2015-2518,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-2518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2518,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-2518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2518,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2518,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2518,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv b/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv index 72ea4e535c9b090..2a8aaa09638b164 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv @@ -9,7 +9,7 @@ CVE-2015-2523,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-2523,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-2523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2523,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-2523,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2523,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2523,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2523,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv b/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv index 36c0401e645b120..a6dd84e6d6d38da 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv @@ -77,7 +77,7 @@ CVE-2015-2546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-2546,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-2546,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2546,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-2546,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2546,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2546,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2546,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv b/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv index 6555c8fa79df10d..c20b90bffaaa5cb 100644 --- a/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv +++ b/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv @@ -20,7 +20,7 @@ CVE-2015-2794,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-2794,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-2794,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2794,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2794,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2794,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2794,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-2794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2794,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv b/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv index 96ed6637874b8f3..a7ae2df6677652e 100644 --- a/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv +++ b/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv @@ -11,7 +11,7 @@ CVE-2015-2900,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2900,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2900,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2900,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2900,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2900,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-2900,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv b/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv index ba4e4e095890d76..bf1da5dfae4add0 100644 --- a/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv +++ b/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv @@ -9,7 +9,7 @@ CVE-2015-2925,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2925,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2925,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2925,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2925,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2925,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-2925,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv b/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv index 3b37b94a96fa6cc..1507cfc0897aa92 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv @@ -7,7 +7,7 @@ CVE-2015-3038,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3038,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3038,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3038,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3038,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv b/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv index a15d2d559a7fde8..06fd9dfc3800ffd 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv @@ -7,7 +7,7 @@ CVE-2015-3041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3041,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3041,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3041,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3041,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3041,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3041,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv b/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv index 3e08423ad8eaf6e..a2e25496155d87f 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv @@ -8,7 +8,7 @@ CVE-2015-3042,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3042,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3042,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3042,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3042,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3042,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3042,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv b/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv index e589fd7649cb3f8..797af8fc3d33355 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv @@ -136,7 +136,7 @@ CVE-2015-3043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-3043,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3043,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-3043,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-3043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3043,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3043,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3043,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv b/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv index 20f6a0e90a87143..8a212551fdff619 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv @@ -7,7 +7,7 @@ CVE-2015-3060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3060,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3060,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3060,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3060,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3060,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3060,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3060,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv b/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv index 21b6ef46b224dc6..abd7938f914c0db 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv @@ -7,7 +7,7 @@ CVE-2015-3061,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3061,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3061,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3061,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3061,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3061,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3061,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv b/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv index 6a0c63691f2280d..f05c3d198810255 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv @@ -7,7 +7,7 @@ CVE-2015-3062,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3062,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3062,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3062,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3062,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3062,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3062,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3062,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3062,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv b/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv index d66580df3cdd509..d57c562b9b85c42 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv @@ -7,7 +7,7 @@ CVE-2015-3063,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3063,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3063,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3063,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3063,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3063,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv b/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv index 58fdcc0ea4c7966..690b783f1f57b8e 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv @@ -8,7 +8,7 @@ CVE-2015-3064,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3064,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3064,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3064,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3064,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3064,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3064,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3064,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv b/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv index 4c57c053f25dc4e..a5a8d635788bf25 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv @@ -7,7 +7,7 @@ CVE-2015-3065,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3065,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3065,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3065,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3065,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3065,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3065,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv b/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv index dcd589ee8307049..484e7f6550cb3f6 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv @@ -7,7 +7,7 @@ CVE-2015-3066,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3066,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3066,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3066,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3066,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3066,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3066,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv b/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv index 95d0b8f23eebada..f5a97450158f807 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv @@ -7,7 +7,7 @@ CVE-2015-3067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3067,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3067,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3067,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3067,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3067,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3067,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3067,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv b/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv index 4a3d310eb2057da..561b2b7788ddb9d 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv @@ -7,7 +7,7 @@ CVE-2015-3068,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3068,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3068,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3068,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3068,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3068,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3068,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv b/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv index 81f32fffded3ded..7d5d839b7a06d58 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv @@ -7,7 +7,7 @@ CVE-2015-3069,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3069,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3069,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3069,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3069,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3069,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3069,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3069,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv b/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv index 17a3699e41a3428..6005f0fb3268af2 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv @@ -7,7 +7,7 @@ CVE-2015-3071,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3071,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3071,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3071,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3071,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3071,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3071,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3071,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv b/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv index 701fbf5929e1a6c..6da7fd0da658182 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv @@ -7,7 +7,7 @@ CVE-2015-3072,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3072,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3072,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3072,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3072,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3072,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3072,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3072,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv b/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv index 03e759648b0cb6b..beec7b17d43a142 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv @@ -24,7 +24,7 @@ CVE-2015-3073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-3073,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3073,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3073,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3073,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3073,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3073,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv b/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv index f49526616ba5e7e..60cd457bf6d7b8b 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv @@ -7,7 +7,7 @@ CVE-2015-3074,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3074,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3074,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3074,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3074,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3074,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3074,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3074,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv b/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv index 6cc7c839b0c7394..9d2ee59a9480534 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv @@ -4,7 +4,7 @@ CVE-2015-3078,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3078,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3078,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3078,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv b/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv index d63e53ea2896ac9..845b2f01da479bb 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv @@ -5,7 +5,7 @@ CVE-2015-3089,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3089,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3089,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3089,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3089,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3089,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3089,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3089,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv b/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv index e17e3b14c75ae13..9dd6e37eb20994c 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv @@ -126,7 +126,7 @@ CVE-2015-3090,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-3090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3090,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3090,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-3090,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3090,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3090,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3090,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv b/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv index ef5924a010cb931..9321b58d2a07b83 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv @@ -5,7 +5,7 @@ CVE-2015-3093,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3093,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3093,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3093,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3093,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3093,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3093,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3093,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv b/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv index 681bb6a40c576d9..e1e6212d0894e37 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv @@ -124,7 +124,7 @@ CVE-2015-3105,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-3105,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3105,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-3105,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3105,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3105,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3105,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3105,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv b/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv index 67e9459e7c9ef87..088e459d9bbb8e7 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv @@ -4,7 +4,7 @@ CVE-2015-3145,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3145,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3145,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3145,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3145,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3145,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3145,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv b/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv index 36d3c6e4f70803c..b3e3f8aeffb1b62 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv @@ -21,7 +21,7 @@ CVE-2015-3152,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3152,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3152,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3152,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3152,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3152,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv b/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv index 989a550349a9bc7..c150f79c1df6613 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv @@ -17,7 +17,7 @@ CVE-2015-3194,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3194,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3194,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3194,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3194,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3194,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3194,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv b/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv index 650fed1026f030b..b3f081a7ac6f76b 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv @@ -18,7 +18,7 @@ CVE-2015-3195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3195,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3195,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3195,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3195,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv b/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv index 082b0ea4fc1bcdb..af910cc0ee10ed4 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv @@ -24,7 +24,7 @@ CVE-2015-3197,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2015-3197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3197,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3197,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3197,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3197,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv b/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv index cfa190485ac242e..e0810038a143fac 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv @@ -147,7 +147,7 @@ CVE-2015-3224,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-3224,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3224,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv b/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv index d785ffcf9978e47..7a03535b80b7067 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv @@ -8,7 +8,7 @@ CVE-2015-3253,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3253,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-3253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3253,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3253,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-3253,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv b/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv index a30cbf1f50c7c57..bde3574c0c0d809 100644 --- a/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv +++ b/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv @@ -171,7 +171,7 @@ CVE-2015-3306,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-3306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3306,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3306,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-3306,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3306,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3306,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3306,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-3306,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv b/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv index 4d0241a0f94c8d0..a9408a9f4746ad8 100644 --- a/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv +++ b/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv @@ -41,7 +41,7 @@ CVE-2015-3337,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-3337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3337,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3337,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-3337,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3337,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3337,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3337,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-3337,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv b/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv index 098141a36ceff56..76fa2c7df0ae64c 100644 --- a/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv +++ b/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv @@ -15,7 +15,7 @@ CVE-2015-3456,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-3456,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3456,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3456,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3456,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3456,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3456,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv b/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv index bb00c094401ba7d..d5ba6d15066e664 100644 --- a/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv +++ b/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv @@ -35,7 +35,7 @@ CVE-2015-3636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-3636,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-3636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3636,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3636,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv b/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv index eb7eb55206bdd22..e29b8da25f41a13 100644 --- a/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv +++ b/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv @@ -117,7 +117,7 @@ CVE-2015-3673,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-3673,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3673,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-3673,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3673,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3673,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3673,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv b/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv index 6053e4d36522c4e..27c3d95979c754b 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv @@ -8,7 +8,7 @@ CVE-2015-3824,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3824,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3824,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3824,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3824,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3824,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3824,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-3824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv b/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv index 4bc8e8460cd7103..40fe4a77da29ec4 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv @@ -8,7 +8,7 @@ CVE-2015-3825,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3825,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3825,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3825,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3825,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3825,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3825,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2015-3825,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv b/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv index cdb67642d30d6db..0a8e1a69b422b6a 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv @@ -8,7 +8,7 @@ CVE-2015-3837,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3837,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3837,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3837,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3837,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3837,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv b/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv index bae83a81af0bff1..d3151ac1e6a8d40 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv @@ -11,7 +11,7 @@ CVE-2015-3839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3839,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3839,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3839,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv b/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv index c0645516981b5f6..0818096171ab8d7 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv @@ -137,7 +137,7 @@ CVE-2015-3864,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-3864,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3864,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3864,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3864,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3864,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3864,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3864,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv b/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv index cbac510c5c65b8f..2fd9b144d46b72b 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv @@ -38,7 +38,7 @@ CVE-2015-3884,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-3884,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3884,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3884,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3884,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3884,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2015-3884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3884,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv b/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv index d1c8423402ae3e0..e7656d6544142e6 100644 --- a/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv +++ b/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv @@ -56,7 +56,7 @@ CVE-2015-4000,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-4000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-4000,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-4000,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-4000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4000,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-4000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4000,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv b/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv index 5b2bc9c82558ea0..15906e27fcc1402 100644 --- a/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv +++ b/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv @@ -6,7 +6,7 @@ CVE-2015-4024,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team CVE-2015-4024,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-4024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-4024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-4024,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4024,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4024,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4024,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-4024,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv b/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv index d375192a2dbb7cc..1b62d4fe31fd883 100644 --- a/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv +++ b/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv @@ -134,7 +134,7 @@ CVE-2015-4495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-4495,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-4495,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-4495,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-4495,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4495,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4495,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-4495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4495,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv b/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv index 0c6e0766cb7d6df..0e0973396a101b7 100644 --- a/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv +++ b/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv @@ -8,7 +8,7 @@ CVE-2015-4496,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-4496,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-4496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-4496,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-4496,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4496,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4496,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-4496,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-4496,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv b/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv index 06934be1defbc7d..0b8c1b4c48951ae 100644 --- a/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv +++ b/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv @@ -5,7 +5,7 @@ CVE-2015-4843,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit CVE-2015-4843,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2015-4843,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-4843,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-4843,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4843,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4843,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-4843,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-4843,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv b/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv index f02e71812e88a9e..da504ed1ddb6553 100644 --- a/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv +++ b/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv @@ -130,7 +130,7 @@ CVE-2015-4852,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-4852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-4852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-4852,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-4852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4852,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-4852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4852,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv b/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv index 11d277de4374ad0..6277b43601e834e 100644 --- a/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv +++ b/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv @@ -20,7 +20,7 @@ CVE-2015-4870,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-4870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-4870,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-4870,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-4870,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4870,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4870,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-4870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4870,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv b/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv index e48adc1eef51e6c..d070614c94826b4 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv @@ -151,7 +151,7 @@ CVE-2015-5119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-5119,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5119,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-5119,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-5119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5119,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5119,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-5119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv b/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv index 7ff4688b8533f7c..b18da33099fdba5 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv @@ -140,7 +140,7 @@ CVE-2015-5122,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-5122,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5122,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-5122,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-5122,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5122,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5122,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5122,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-5122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv b/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv index 0fadc2e04a09d2f..8468f07af69ff96 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv @@ -10,7 +10,7 @@ CVE-2015-5195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5195,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5195,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-5195,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv b/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv index f03824b011034d7..2d194f57c4c61d3 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv @@ -8,7 +8,7 @@ CVE-2015-5211,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-5211,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5211,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5211,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5211,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5211,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2015-5211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-5211,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv b/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv index e534859b1ad94fe..bb6bd7f8d3b9893 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv @@ -39,7 +39,7 @@ CVE-2015-5254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5254,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5254,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5254,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5254,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-5254,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv b/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv index 9351201989eaf13..aafad10153b7727 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv @@ -6,7 +6,7 @@ CVE-2015-5347,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5347,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5347,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5347,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5347,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-5347,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv b/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv index 47577f51e1fe3ba..a6c249924178193 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv @@ -93,7 +93,7 @@ CVE-2015-5374,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-5374,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-5374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5374,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5374,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5374,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5374,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5374,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv b/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv index 692bca1d04dddec..383f2eae6480b76 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv @@ -7,7 +7,7 @@ CVE-2015-5377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5377,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5377,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5377,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5377,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-5377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5377,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv b/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv index 6c2522a95a53ae5..d05a3e9c6d3baea 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5381,0.33333333,https://github.com/starnightcyber/Exploit-Database-For-Webmail,starnightcyber/Exploit-Database-For-Webmail,129060104 -CVE-2015-5381,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5381,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5381,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5381,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv b/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv index c2c73efd8bdc8c0..1b76e2149317135 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5383,0.33333333,https://github.com/starnightcyber/Exploit-Database-For-Webmail,starnightcyber/Exploit-Database-For-Webmail,129060104 -CVE-2015-5383,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5383,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5383,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5383,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv b/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv index c23588ccdb1f834..350acae6561e502 100644 --- a/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv +++ b/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv @@ -143,7 +143,7 @@ CVE-2015-5477,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-5477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5477,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5477,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-5477,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5477,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5477,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5477,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv b/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv index cc7667b11e6c9f7..4cad1120db40522 100644 --- a/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv +++ b/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv @@ -149,7 +149,7 @@ CVE-2015-5531,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-5531,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5531,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5531,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-5531,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5531,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5531,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5531,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-5531,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv b/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv index fd5cedc16c3c985..8ee15d077089b2d 100644 --- a/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv +++ b/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv @@ -29,7 +29,7 @@ CVE-2015-5602,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-5602,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-5602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5602,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5602,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5602,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5602,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5602,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-5602,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv b/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv index a389279daeb28b2..769e962024eb2c8 100644 --- a/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv +++ b/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2015-5711,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5711,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5711,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5711,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2015-5711,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv b/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv index 85f69cd90b0c058..2e2be69c6c149dc 100644 --- a/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv +++ b/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-57115,1.00000000,https://github.com/TrixSec/CVE-2015-57115,TrixSec/CVE-2015-57115,852998001 CVE-2015-57115,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2015-57115,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-57115,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-57115,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-57115,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-57115,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv b/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv index 34a3a8e936084af..6f00219319bd006 100644 --- a/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv +++ b/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5847,0.33333333,https://github.com/jndok/tpwn-bis,jndok/tpwn-bis,46079318 CVE-2015-5847,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5847,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5847,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5847,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5847,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv b/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv index 5cd9c8109c18932..a790950018bf665 100644 --- a/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv +++ b/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv @@ -3,7 +3,7 @@ CVE-2015-5864,0.33333333,https://github.com/jndok/tpwn-bis,jndok/tpwn-bis,460793 CVE-2015-5864,0.16666667,https://github.com/73696e65/macOS-kernel_exploitation,73696e65/macOS-kernel_exploitation,119046543 CVE-2015-5864,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5864,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5864,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5864,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5864,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv b/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv index d9502140a604b54..e8c52f0aa2e5612 100644 --- a/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv +++ b/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv @@ -9,7 +9,7 @@ CVE-2015-5932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5932,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5932,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5932,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5932,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5932,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv b/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv index 55bcfe096a2ea50..37ce14e8f6635bd 100644 --- a/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv +++ b/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv @@ -11,7 +11,7 @@ CVE-2015-5995,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5995,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5995,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5995,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5995,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5995,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5995,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5995,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv b/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv index ca6ce5d4f3a119a..ac6e85df11cd08c 100644 --- a/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv +++ b/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv @@ -20,7 +20,7 @@ CVE-2015-6086,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-6086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6086,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-6086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6086,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-6086,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-6086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv b/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv index 7cccc336d74daf1..4506aee7dc43b88 100644 --- a/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv +++ b/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv @@ -15,7 +15,7 @@ CVE-2015-6095,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-6095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6095,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-6095,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6095,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6095,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6095,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-6095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6095,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv b/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv index 0caee79dab963d9..8cafb6e4c8ca1dc 100644 --- a/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv +++ b/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv @@ -121,7 +121,7 @@ CVE-2015-6132,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-6132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6132,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-6132,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6132,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-6132,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-6132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv b/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv index cf9750ffce031b3..cf00af187ceee62 100644 --- a/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv +++ b/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv @@ -9,7 +9,7 @@ CVE-2015-6357,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6357,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6357,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6357,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6357,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6357,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-6357,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv b/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv index 3588b5267c0c616..e1ec70ee55e859c 100644 --- a/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv +++ b/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv @@ -12,7 +12,7 @@ CVE-2015-6576,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-6576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6576,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-6576,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-6576,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6576,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6576,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-6576,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv b/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv index 99e962458570f56..b8254932fe5a250 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv @@ -12,7 +12,7 @@ CVE-2015-6606,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6606,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6606,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6606,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6606,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6606,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv b/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv index 5e102e9a5c6e037..8496a08c7d0ac5d 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv @@ -12,7 +12,7 @@ CVE-2015-6612,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6612,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6612,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6612,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6612,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6612,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6612,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6612,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6612,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv b/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv index 9b6123ecf7184dd..6d1576856334ecf 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv @@ -11,7 +11,7 @@ CVE-2015-6620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6620,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6620,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6620,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6620,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6620,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6620,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv b/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv index 53c5cb4d54328eb..67dc44146227abe 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv @@ -10,7 +10,7 @@ CVE-2015-6637,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6637,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6637,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6637,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6637,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6637,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6637,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv b/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv index bdd15ac41112d0f..7cca09ff87fc386 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv @@ -20,7 +20,7 @@ CVE-2015-6639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-6639,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-6639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6639,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6639,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6639,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6639,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-6639,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6639,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv b/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv index 7dc30f3384de9f5..561c482dc3484a6 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv @@ -10,7 +10,7 @@ CVE-2015-6640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6640,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6640,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv b/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv index 964a04a00d84dcd..bbff542b5cb4a3f 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv @@ -12,7 +12,7 @@ CVE-2015-6668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-6668,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-6668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6668,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6668,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6668,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6668,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2015-6668,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv b/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv index 76cfeddff8ad5f4..45825bb3c1f0121 100644 --- a/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv +++ b/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-6748,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 CVE-2015-6748,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6748,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6748,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6748,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-6748,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-6748,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv b/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv index 2a2ccbae6d7653f..d1bd9fb0508240e 100644 --- a/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv +++ b/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv @@ -120,7 +120,7 @@ CVE-2015-6835,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-6835,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-6835,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-6835,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-6835,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6835,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6835,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-6835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6835,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv b/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv index b4b093d957cca62..6a0567af90e5466 100644 --- a/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv +++ b/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2015-6967,1.00000000,https://github.com/4l3xBB/Exploits,4l3xBB/Exploits,877391656 CVE-2015-6967,1.00000000,https://github.com/FredBrave/CVE-2015-6967,FredBrave/CVE-2015-6967,658921245 CVE-2015-6967,1.00000000,https://github.com/nirajmaharz/Hackthebox-nibbles-exploit,nirajmaharz/Hackthebox-nibbles-exploit,565647175 CVE-2015-6967,1.00000000,https://github.com/0xkasra/CVE-2015-6967,0xkasra/CVE-2015-6967,481433279 @@ -100,7 +101,7 @@ CVE-2015-6967,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-6967,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-6967,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6967,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6967,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6967,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6967,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-6967,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv b/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv index 99d200e06ce4198..aaa8a61100d5d62 100644 --- a/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv +++ b/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv @@ -14,7 +14,7 @@ CVE-2015-7214,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-7214,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-7214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7214,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7214,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7214,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7214,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7214,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv b/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv index 3577c133611c066..5260f71f22b22da 100644 --- a/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv +++ b/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv @@ -10,7 +10,7 @@ CVE-2015-7297,0.01960784,https://github.com/natthasath/cms-detect-exploit-cmseek CVE-2015-7297,0.01960784,https://github.com/Sorrok-Exploit/CMSeeK,Sorrok-Exploit/CMSeeK,382800310 CVE-2015-7297,0.01960784,https://github.com/Tuhinshubhra/CMSeeK,Tuhinshubhra/CMSeeK,137285153 CVE-2015-7297,0.01694915,https://github.com/OWASP/joomscan,OWASP/joomscan,67115839 -CVE-2015-7297,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2015-7297,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2015-7297,0.01492537,https://github.com/N0b1ta/Bit-Cannon,N0b1ta/Bit-Cannon,430397431 CVE-2015-7297,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2015-7297,0.00518135,https://github.com/sabri-zaki/EasY_HaCk,sabri-zaki/EasY_HaCk,148261032 @@ -149,7 +149,7 @@ CVE-2015-7297,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-7297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7297,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7297,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-7297,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7297,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7297,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-7297,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7297,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv b/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv index 4203e2ffff425c6..03a8574348a4607 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv @@ -37,7 +37,7 @@ CVE-2015-7501,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-7501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7501,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-7501,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7501,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7501,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7501,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7501,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv b/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv index c3b1ac70ee646f6..973e17a14c0af05 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv @@ -10,7 +10,7 @@ CVE-2015-7545,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-7545,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-7545,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-7545,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7545,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7545,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7545,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7545,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv b/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv index dae8a7aa1d6f981..2dd5d9a6886aaaa 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv @@ -86,7 +86,7 @@ CVE-2015-7547,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-7547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7547,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7547,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-7547,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7547,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7547,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-7547,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7547,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv b/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv index 6214e824718cfc4..85c97bb6706a9b0 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7576,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,183373457 CVE-2015-7576,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-7576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-7576,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7576,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7576,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7576,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv b/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv index ad2f9e598148d9a..9745125337e1489 100644 --- a/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv +++ b/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv @@ -137,7 +137,7 @@ CVE-2015-7755,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-7755,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-7755,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7755,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7755,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7755,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7755,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-7755,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7755,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv b/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv index 0b906fbcd71889e..0448c1fed0237b6 100644 --- a/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv +++ b/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv @@ -4,7 +4,7 @@ CVE-2015-7756,0.00306748,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-7756,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2015-7756,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2015-7756,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2015-7756,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7756,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7756,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-7756,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7756,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv b/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv index eb8346b5dc61f90..952c93775d21409 100644 --- a/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv +++ b/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv @@ -146,7 +146,7 @@ CVE-2015-7808,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-7808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7808,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7808,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-7808,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7808,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7808,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-7808,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7808,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv b/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv index 3a9af567508b4af..52e1f78da8cd962 100644 --- a/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv +++ b/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv @@ -127,7 +127,7 @@ CVE-2015-7857,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-7857,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-7857,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7857,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-7857,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7857,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7857,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-7857,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7857,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv b/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv index 0fdccd482ad4135..b0003a8a8362ad8 100644 --- a/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv +++ b/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv @@ -133,7 +133,7 @@ CVE-2015-7858,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-7858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7858,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7858,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-7858,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7858,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7858,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-7858,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7858,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv b/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv index a1dfb2ca017b665..b2b574c5286c2d2 100644 --- a/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv +++ b/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv @@ -12,7 +12,7 @@ CVE-2015-8088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-8088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8088,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8088,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-8088,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv b/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv index 3bef7bcc92af77e..56679ddc56820a5 100644 --- a/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv +++ b/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv @@ -158,7 +158,7 @@ CVE-2015-8103,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-8103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8103,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8103,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-8103,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8103,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8103,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8103,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8103,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv b/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv index 7807c85797ecdeb..d9a0e82c62108a1 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv @@ -5,7 +5,7 @@ CVE-2015-8239,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-8239,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8239,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8239,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8239,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8239,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8239,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-8239,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv b/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv index f418ea114956396..a38647f62d17b82 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv @@ -11,7 +11,7 @@ CVE-2015-8277,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-8277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8277,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8277,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8277,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-8277,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv b/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv index 5248dc3a76d7594..e37df562f74e99c 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv @@ -99,7 +99,7 @@ CVE-2015-8279,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-8279,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-8279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8279,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8279,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8279,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8279,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8279,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-8279,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv b/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv index 5554ad7251d713e..3bfc255c1632ee6 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv @@ -10,7 +10,7 @@ CVE-2015-8299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-8299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8299,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8299,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-8299,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8299,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8299,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8299,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8349/CVE-2015-8349.csv b/data/vul_id/CVE/2015/83/CVE-2015-8349/CVE-2015-8349.csv index bdfb2dc8c01472f..e664072c9da89fc 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8349/CVE-2015-8349.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8349/CVE-2015-8349.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2015-8349,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2015-8349,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2015-8349,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2015-8349,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2015-8349,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv b/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv index 5f9544136be45d8..a11d5bde2cd0e95 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv @@ -18,7 +18,7 @@ CVE-2015-8351,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2015-8351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8351,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8351,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-8351,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8351,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8351,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8351,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-8351,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv b/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv index 868b3b2e417a5de..7ba6d79291ed395 100644 --- a/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv +++ b/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv @@ -9,7 +9,7 @@ CVE-2015-8543,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-8543,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8543,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8543,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8543,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8543,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-8543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8543,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv b/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv index 33e01396c7f4704..4a7d173a8fdc48d 100644 --- a/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv +++ b/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv @@ -183,7 +183,7 @@ CVE-2015-8562,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-8562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8562,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8562,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-8562,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8562,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8562,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8562,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-8562,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv b/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv index 717c13645c4cae5..f7d20d95ea7d980 100644 --- a/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv +++ b/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv @@ -24,7 +24,7 @@ CVE-2015-8651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-8651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8651,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8651,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-8651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8651,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-8651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv b/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv index dc4959d622d850d..1457d6c8861283b 100644 --- a/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv +++ b/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv @@ -210,7 +210,7 @@ CVE-2015-8660,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-8660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8660,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8660,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-8660,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8660,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8660,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8660,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-8660,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv b/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv index 60798be993eb39b..1cad06feb73e91f 100644 --- a/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv +++ b/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv @@ -9,7 +9,7 @@ CVE-2015-8710,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-8710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8710,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8710,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8710,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8710,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8710,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/88/CVE-2015-8813/CVE-2015-8813.csv b/data/vul_id/CVE/2015/88/CVE-2015-8813/CVE-2015-8813.csv index a609c278feaee81..0831d79723da4c6 100644 --- a/data/vul_id/CVE/2015/88/CVE-2015-8813/CVE-2015-8813.csv +++ b/data/vul_id/CVE/2015/88/CVE-2015-8813/CVE-2015-8813.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2015-8813,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2015-8813,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2015-8813,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2015-8813,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2015-8813,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv b/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv index 07b8c9a3c9f13fb..5c1fab3347fdfc4 100644 --- a/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv +++ b/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv @@ -10,7 +10,7 @@ CVE-2015-9235,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-9235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-9235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-9235,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-9235,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-9235,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-9235,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-9235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-9235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv b/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv index b1ad191f1437586..3310bca95c23957 100644 --- a/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv +++ b/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv @@ -16,7 +16,7 @@ CVE-2015-9251,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-9251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-9251,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-9251,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-9251,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-9251,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-9251,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-9251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-9251,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv b/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv index 8c824990e4d5d35..e9d8905b74f10f5 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv @@ -37,7 +37,7 @@ CVE-2016-0034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0034,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0034,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0034,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0034,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-0034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv b/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv index 0336553742275b4..d948266e571876b 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv @@ -121,7 +121,7 @@ CVE-2016-0040,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2016-0040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0040,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-0040,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0040,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0040,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0040,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv b/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv index c74ab6c1e6048b9..03561e2e7318a7f 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv @@ -19,7 +19,7 @@ CVE-2016-0049,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0049,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0049,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0049,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-0049,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0049,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0049,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0049,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0049,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv b/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv index 4285a4394f99b98..56edd80feceb16c 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv @@ -193,7 +193,7 @@ CVE-2016-0051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0051,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0051,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0051,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-0051,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0051,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0051,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0051,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv b/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv index 1db1bc5fa5d9294..29ff5708d7bb04a 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv @@ -16,7 +16,7 @@ CVE-2016-0093,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0093,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0093,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0093,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0093,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0093,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0093,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0093,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv b/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv index 680f5b7510c7398..e23cb847ad3c8bd 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv @@ -15,7 +15,7 @@ CVE-2016-0094,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0094,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0094,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0094,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0094,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0094,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0094,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0094,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv b/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv index 64d4a1fbcfbeaa5..e248d7a6728d260 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv @@ -23,7 +23,7 @@ CVE-2016-0095,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0095,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0095,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0095,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0095,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0095,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0095,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv b/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv index b160d1756a85ee8..6008ac6b7cfa569 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv @@ -15,7 +15,7 @@ CVE-2016-0096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-0096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0096,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0096,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0096,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0096,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0096,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv b/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv index f117ce36a834438..f77b99dfa58d942 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv @@ -188,7 +188,7 @@ CVE-2016-0099,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2016-0099,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0099,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-0099,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0099,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0099,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0099,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0099,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0099,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv b/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv index aa4b45e3d3cde0d..2a64e04b7d52cc3 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv @@ -111,7 +111,7 @@ CVE-2016-0100,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2016-0100,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2016-0100,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-0100,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0100,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0100,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0100,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0100,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv b/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv index ea4577f19019384..bf40c1afc9a1193 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv @@ -13,7 +13,7 @@ CVE-2016-0187,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-0187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0187,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0187,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0187,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0187,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0187,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0187,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0187,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv b/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv index 6f2ed8db9fb998b..a4fe994cc1d4654 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv @@ -158,7 +158,7 @@ CVE-2016-0189,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2016-0189,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0189,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-0189,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0189,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0189,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0189,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0189,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0189,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv b/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv index 04ad8f0374b75f0..a98ee928b4b13f6 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv @@ -18,7 +18,7 @@ CVE-2016-0199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0199,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0199,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0199,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-0199,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0199,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0199,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0199,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv b/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv index 964c2f52a0e5f9a..81f8b2cd6b5554a 100644 --- a/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv +++ b/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv @@ -13,7 +13,7 @@ CVE-2016-0200,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0200,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0200,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0200,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0200,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0200,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0200,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0200,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv b/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv index 298a364d0147bf5..14533cf172b855a 100644 --- a/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv +++ b/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv @@ -10,7 +10,7 @@ CVE-2016-0451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0451,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0451,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0451,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0451,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv b/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv index f02b8ea7d9b321d..b2eb7f61ace7b5d 100644 --- a/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv +++ b/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv @@ -7,7 +7,7 @@ CVE-2016-0452,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-0452,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0452,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0452,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0452,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv b/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv index 20fac4b87f007cd..1891696a358aa73 100644 --- a/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv +++ b/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv @@ -50,7 +50,7 @@ CVE-2016-0638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0638,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0638,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0638,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0638,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0638,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv b/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv index d9c80c8ff9de0f1..23a1c2179da2fd6 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv @@ -27,7 +27,7 @@ CVE-2016-0701,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0701,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0701,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0701,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0701,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0701,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0701,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0701,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv b/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv index 35c992fb2efadca..a47b93c2034192e 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv @@ -19,7 +19,7 @@ CVE-2016-0702,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0702,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0702,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0702,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0702,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0702,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0702,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv b/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv index 3a8f88fd3b4bb63..d84b331488b39a2 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv @@ -21,7 +21,7 @@ CVE-2016-0705,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0705,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0705,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0705,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0705,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0705,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv b/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv index cb9f717fa1d1801..8e3a7a72f007866 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv @@ -141,7 +141,7 @@ CVE-2016-0728,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0728,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0728,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-0728,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0728,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0728,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0728,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-0728,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv b/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv index 8b852a0ee71fa44..5f49ed5dec79d96 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv @@ -136,7 +136,7 @@ CVE-2016-0752,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-0752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0752,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0752,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0752,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0752,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0752,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0752,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv b/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv index 10fe1eeb651ca94..fee80e44fe4318d 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv @@ -5,7 +5,7 @@ CVE-2016-0772,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelex CVE-2016-0772,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-0772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0772,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-0772,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0772,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0772,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0772,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv b/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv index 95cc1b832e010ad..c002bc79b2403d7 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv @@ -138,7 +138,7 @@ CVE-2016-0792,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0792,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-0792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0792,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0792,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0792,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0792,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0792,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv b/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv index 894104fe61c6661..ce720c1f5a51ed2 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv @@ -13,7 +13,7 @@ CVE-2016-0793,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0793,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0793,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0793,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0793,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0793,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0793,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0793,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv b/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv index e15d5fbae93d151..2221d2fd1723899 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv @@ -71,7 +71,7 @@ CVE-2016-0800,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-0800,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-0800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0800,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0800,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0800,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0800,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-0800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0800,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv b/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv index 352630792366540..16d3d81992a54d5 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv @@ -20,7 +20,7 @@ CVE-2016-0801,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0801,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0801,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-0801,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0801,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0801,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0801,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-0801,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv b/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv index 9a564cb117e0c18..2782a30241d3149 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv @@ -11,7 +11,7 @@ CVE-2016-0805,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0805,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0805,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0805,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0805,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0805,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-0805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0805,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv b/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv index 5a47f6777e6157e..e40b21b217b02a6 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv @@ -14,7 +14,7 @@ CVE-2016-0846,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0846,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0846,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0846,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0846,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0846,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-0846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0846,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv b/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv index 4d1c51a415ee3a8..8fabd0ef82ced7a 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv @@ -9,7 +9,7 @@ CVE-2016-0856,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2016-0856,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2016-0856,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-0856,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2016-0856,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0856,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0856,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0856,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv b/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv index 88331c1afcefdba..c42b8c713460724 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv @@ -8,7 +8,7 @@ CVE-2016-0973,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-0973,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0973,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0973,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0973,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0973,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0973,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0973,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0973,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv b/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv index 6f5dc4e045b82e8..c3df1d58c4ab28a 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv @@ -10,7 +10,7 @@ CVE-2016-0974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0974,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0974,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0974,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv b/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv index 2e9812a71e45f85..3e97fac4da66898 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv @@ -8,7 +8,7 @@ CVE-2016-0975,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-0975,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0975,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0975,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0975,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0975,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0975,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0975,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv b/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv index 6ee1cd9ac4c316f..5a229be62f15706 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv @@ -8,7 +8,7 @@ CVE-2016-0982,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-0982,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0982,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0982,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0982,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0982,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0982,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0982,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv b/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv index 05c15311c7b7351..2c3cc5ea9755e14 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv @@ -8,7 +8,7 @@ CVE-2016-0983,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-0983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0983,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0983,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0983,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0983,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0983,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0983,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv b/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv index ad2d88cbe557b55..30a12ed53198c72 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv @@ -18,7 +18,7 @@ CVE-2016-0984,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0984,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0984,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0984,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0984,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0984,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0984,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0984,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0984,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv b/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv index f0d543f40383565..4110e77fb007225 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv @@ -11,7 +11,7 @@ CVE-2016-1000027,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2016-1000027,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1000027,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1000027,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1000027,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1000027,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1000027,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1000027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-1000027,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv b/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv index e71d2a999cd5fc5..61c2e9c9e98a5c1 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv @@ -3,7 +3,7 @@ CVE-2016-1000229,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2016-10002 CVE-2016-1000229,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-1000229,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1000229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1000229,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1000229,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1000229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1000229,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-1000229,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv b/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv index 535eefa85a4eae5..369fb6e9e104f86 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-10006,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10006,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10006,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2016-10006,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv b/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv index b3faa32809bcacb..dd1a51ceefac73c 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv @@ -16,7 +16,7 @@ CVE-2016-10009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2016-10009,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-10009,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-10009,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-10009,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10009,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10009,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10009,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-10009,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv b/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv index d648f98d1017a8c..736a7b598df85d0 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv @@ -214,7 +214,7 @@ CVE-2016-10033,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2016-10033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10033,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-10033,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-10033,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10033,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10033,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10033,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-10033,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv b/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv index ebad18efbebf010..c002e841650f523 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv @@ -20,7 +20,7 @@ CVE-2016-10034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2016-10034,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-10034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10034,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10034,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-10034,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv b/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv index 65c2c0552d4bb76..5040bf926e37be8 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv @@ -147,7 +147,7 @@ CVE-2016-10045,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2016-10045,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-10045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10045,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-10045,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10045,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10045,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10045,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-10045,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv b/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv index 663515f873559cd..fd3748ed46203ed 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv @@ -11,7 +11,7 @@ CVE-2016-10140,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10140,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10140,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10140,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10140,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10140,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv b/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv index 27b3eb59c67fd2b..feabe5ec23c2c52 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv @@ -8,7 +8,7 @@ CVE-2016-10190,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10190,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10190,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10190,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10190,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10190,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv b/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv index 6111aab56d288a5..089361fdc996560 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv @@ -10,7 +10,7 @@ CVE-2016-10191,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10191,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10191,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10191,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10191,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-10191,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv b/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv index 06c3b0b366a63d5..b5bad0cf88bdbf0 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv @@ -21,7 +21,7 @@ CVE-2016-10277,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2016-10277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10277,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-10277,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10277,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10277,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10277,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10277,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-10277,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv b/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv index 7b96888f972e841..e60e82c8d83341c 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-10401,0.20000000,https://github.com/AnonOpsVN24/Aon-Sploit,AnonOpsVN24/Aon-Sploit,596570889 -CVE-2016-10401,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +CVE-2016-10401,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2016-10401,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-10401,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10401,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-10401,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-10401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10401,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10401,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10401,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10401,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10401,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv b/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv index ebfc9b87da91a80..8bc64317f86d794 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv @@ -14,7 +14,7 @@ CVE-2016-10555,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10555,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10555,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10555,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10555,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10555,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-10555,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv b/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv index 7f7a2ce1c539b0c..617fa23a8a462a7 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv @@ -93,7 +93,7 @@ CVE-2016-10709,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2016-10709,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-10709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10709,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10709,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10709,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10709,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10709,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-10709,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv b/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv index fe91f2cf6b30296..6acc1030944427a 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-10724,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-10724,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10724,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10724,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10724,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10724,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10724,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv b/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv index e3dd1aea0fa5160..0488f8d501f107b 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-10725,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-10725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10725,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10725,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10725,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10725,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv b/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv index d49d33690f40c83..ca350f4d8e06a0d 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv @@ -3,7 +3,7 @@ CVE-2016-10735,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2016-10735,o CVE-2016-10735,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,183373457 CVE-2016-10735,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-10735,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2016-10735,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10735,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10735,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10735,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv b/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv index 2b8735d7aa03624..69238282b680b85 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv @@ -9,7 +9,7 @@ CVE-2016-10761,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10761,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10761,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10761,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10761,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10761,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-10761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10761,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv b/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv index e301f16d137140a..fd60254926d2f4a 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv @@ -18,7 +18,7 @@ CVE-2016-10924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2016-10924,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2016-10924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10924,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10924,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10924,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-10924,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv b/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv index 4ca554b3913099d..e8315dbb4bd2ba5 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv @@ -20,7 +20,7 @@ CVE-2016-10956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2016-10956,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2016-10956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10956,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-10956,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv b/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv index 68a122bfe54939a..22ea4eaf31c2d08 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv @@ -17,7 +17,7 @@ CVE-2016-10993,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2016-10993,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2016-10993,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10993,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10993,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10993,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10993,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-10993,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv b/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv index ed5b43d357e6c02..17f12a4e5aa9c22 100644 --- a/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv +++ b/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv @@ -130,7 +130,7 @@ CVE-2016-1209,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-1209,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2016-1209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1209,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-1209,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1209,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1209,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-1209,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-1209,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv b/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv index c7b5748ad81c3dc..5e9f20c1bd1e735 100644 --- a/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv +++ b/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv @@ -82,7 +82,7 @@ CVE-2016-1240,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-1240,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-1240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1240,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1240,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1240,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1240,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1240,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-1240,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv b/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv index b12c24da92d1528..ff509fd0fef4a55 100644 --- a/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv +++ b/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv @@ -13,7 +13,7 @@ CVE-2016-1287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-1287,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-1287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1287,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1287,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1287,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1287,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1287,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv b/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv index b3636d8f0feaf49..e7d8adc2cf98025 100644 --- a/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv +++ b/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv @@ -9,7 +9,7 @@ CVE-2016-1494,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-1494,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1494,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1494,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1494,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1494,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1494,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv b/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv index ba4ecf0030e3a0e..5474eacdc8a0226 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv @@ -169,7 +169,7 @@ CVE-2016-1531,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-1531,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1531,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1531,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-1531,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1531,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1531,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1531,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-1531,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv b/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv index 79549d7eae8ae86..bab5a3c2f2dcef9 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv @@ -104,7 +104,7 @@ CVE-2016-1542,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-1542,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-1542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1542,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1542,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1542,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1542,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1542,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv b/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv index 5bec47b4c8858f3..d50d3cb869649cd 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv @@ -97,7 +97,7 @@ CVE-2016-1543,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-1543,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-1543,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-1543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1543,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1543,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1543,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1543,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv b/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv index c273f4d6efdb923..3a85c9729c72509 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv @@ -112,7 +112,7 @@ CVE-2016-1555,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-1555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1555,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1555,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-1555,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1555,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1555,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv b/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv index 1b2f635059561c4..d79e5a99f0369eb 100644 --- a/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv +++ b/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv @@ -10,7 +10,7 @@ CVE-2016-1734,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-1734,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1734,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1734,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1734,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1734,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-1734,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv b/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv index 6c9e8ea7c944f3a..65ce693e88737b2 100644 --- a/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv +++ b/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv @@ -19,7 +19,7 @@ CVE-2016-1757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-1757,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-1757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1757,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1757,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1757,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv b/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv index c22c6b0343f6adc..ac2ac24d1d72e23 100644 --- a/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv +++ b/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv @@ -12,7 +12,7 @@ CVE-2016-1764,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-1764,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1764,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1764,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1764,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1764,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1764,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-1764,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv b/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv index c3c17194a7b2379..f5f13511c8e7635 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv @@ -11,7 +11,7 @@ CVE-2016-1825,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-1825,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1825,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1825,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1825,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1825,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1825,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1825,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv b/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv index 8c257ddb1aadb77..ea739267db141f3 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv @@ -11,7 +11,7 @@ CVE-2016-1827,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-1827,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1827,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1827,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1827,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1827,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1827,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv b/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv index d8115e4fc207d3c..5c59128eb6c2c58 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv @@ -9,7 +9,7 @@ CVE-2016-1828,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-1828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1828,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1828,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1828,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1828,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1828,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv b/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv index 555af58c0de3dd8..3893d517a39bd2b 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv @@ -6,7 +6,7 @@ CVE-2016-1829,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-1829,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1829,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1829,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1829,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1829,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1829,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-1829,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv b/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv index 3e55ceadcb3dadd..79d4799cb6c6648 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv @@ -6,7 +6,7 @@ CVE-2016-1830,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-1830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1830,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1830,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1830,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1830,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1830,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-1830,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv b/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv index bc321abb7baf164..c0ff979aa6e03fb 100644 --- a/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv +++ b/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv @@ -7,7 +7,7 @@ CVE-2016-1910,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2016-1910,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-1910,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1910,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2016-1910,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1910,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1910,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1910,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv b/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv index c7ad22dae9d1538..86189f7675df385 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv @@ -7,7 +7,7 @@ CVE-2016-20012,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2016-20012,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2016-20012,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-20012,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-20012,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-20012,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-20012,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-20012,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2016-20012,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv b/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv index 71ac9a75f5f15f4..dab96010c40b4ad 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv @@ -126,7 +126,7 @@ CVE-2016-2004,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-2004,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-2004,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2004,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-2004,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2004,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2004,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2004,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2004,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv b/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv index 5e11098893cc032..854fb9f8e17144a 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv @@ -7,7 +7,7 @@ CVE-2016-2067,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2067,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2067,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2067,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2067,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2067,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2067,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv b/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv index 13c2d10781d43c7..13c4daa9bc581a0 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv @@ -136,7 +136,7 @@ CVE-2016-2098,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-2098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2098,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2098,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-2098,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2098,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2098,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2098,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-2098,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv b/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv index 73199e72798e005..9a46a987ae65208 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv @@ -37,7 +37,7 @@ CVE-2016-2107,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-2107,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2016-2107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2107,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2107,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2107,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2107,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2107,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2107,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv b/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv index 7c59b41a66fce48..bcdb7d450af749e 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv @@ -21,7 +21,7 @@ CVE-2016-2118,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2118,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2118,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2118,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-2118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv b/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv index 9c520af669c5d31..f790fa049315114 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv @@ -9,7 +9,7 @@ CVE-2016-2173,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2173,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2173,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2173,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2173,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2173,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-2173,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv b/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv index 2929bb4ae0fd01b..2dc64267a083ecf 100644 --- a/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv +++ b/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv @@ -10,7 +10,7 @@ CVE-2016-2233,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-2233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2233,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2233,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-2233,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2233,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2233,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2233,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv b/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv index 22969c113bb489e..e0b4de96a08171a 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv @@ -11,7 +11,7 @@ CVE-2016-2334,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-2334,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2334,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2334,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2334,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2334,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2334,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2334,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-2334,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv b/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv index f3fd193c7051996..f973b551aa4c17f 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv @@ -3,7 +3,7 @@ CVE-2016-2338,1.00000000,https://github.com/SpiralBL0CK/CVE-2016-2338-nday,Spira CVE-2016-2338,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2016-2338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2338,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2338,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2338,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-2338,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv b/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv index c12863c40656d6e..8acefa3a3ac6b72 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv @@ -23,7 +23,7 @@ CVE-2016-2386,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-2386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2386,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2386,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-2386,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2386,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2386,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2386,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv b/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv index 58b8cfc8cf9ca72..ffae98a14c2f20e 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv @@ -16,7 +16,7 @@ CVE-2016-2388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2388,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-2388,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-2388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-2388,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2388,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2388,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2388,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-2388,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv b/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv index 928a9d3240d369b..f2db28f289ceaa3 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv @@ -15,7 +15,7 @@ CVE-2016-2402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-2402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2402,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-2402,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2402,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2402,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2402,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-2402,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv b/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv index 8a6442ad25a6dcd..0908ed313560d3c 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv @@ -14,7 +14,7 @@ CVE-2016-2431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2431,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2431,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2431,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2431,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2431,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv b/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv index 771fe686b2d8baa..cf64df980ca1a20 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv @@ -18,7 +18,7 @@ CVE-2016-2434,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2434,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2434,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2434,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv b/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv index f8243bb48c1c21a..53689d31d6c608f 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv @@ -7,7 +7,7 @@ CVE-2016-2468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2468,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2468,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2468,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2468,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2468,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv b/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv index f3279aadc77f014..ae3caf97bb1b084 100644 --- a/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv +++ b/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv @@ -129,7 +129,7 @@ CVE-2016-2555,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-2555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2555,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2555,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-2555,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2555,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2555,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-2555,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv b/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv index 3b429e3a89acdd1..73e6749510fd0ec 100644 --- a/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv +++ b/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv @@ -5,7 +5,7 @@ CVE-2016-2563,0.01449275,https://github.com/ywChen-NTUST/CVE-POC,ywChen-NTUST/CV CVE-2016-2563,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-2563,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2563,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-2563,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2563,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2563,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2563,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv b/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv index f724cb8fa7da6ab..447512043f671f9 100644 --- a/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv +++ b/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv @@ -11,7 +11,7 @@ CVE-2016-2569,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2569,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2569,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2569,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2569,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2569,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2569,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2569,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-2569,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv b/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv index ea038d02676f369..8681bac5fa69bc4 100644 --- a/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv +++ b/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv @@ -115,7 +115,7 @@ CVE-2016-2776,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-2776,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-2776,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2776,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2776,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2776,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2776,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2776,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2776,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv b/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv index 2f181908ce92bc8..8afd5fce05134b7 100644 --- a/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv +++ b/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv @@ -8,7 +8,7 @@ CVE-2016-2783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2783,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2783,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2783,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2783,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2783,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-2783,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv b/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv index 57e1c54c25af13e..9af72fc6405d4f3 100644 --- a/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv +++ b/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv @@ -23,7 +23,7 @@ CVE-2016-3088,0.02439024,https://github.com/KCidevsec/Security-Learning-Hub,KCid CVE-2016-3088,0.01960784,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,402389075 CVE-2016-3088,0.01818182,https://github.com/CnHack3r/Awesome-hacking-tools,CnHack3r/Awesome-hacking-tools,446790527 CVE-2016-3088,0.01694915,https://github.com/Ascotbe/Medusa,Ascotbe/Medusa,204725727 -CVE-2016-3088,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2016-3088,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2016-3088,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr-R4GN4R/GreyNoiseSploit,237290272 CVE-2016-3088,0.01351351,https://github.com/ym2011/POC-EXP,ym2011/POC-EXP,130572615 CVE-2016-3088,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 @@ -189,7 +189,7 @@ CVE-2016-3088,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-3088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3088,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3088,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-3088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3088,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3088,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-3088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv b/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv index f9fb02b2a4d66e7..23dc106ce2977a4 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv @@ -10,7 +10,7 @@ CVE-2016-3113,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3113,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3113,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3113,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3113,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3113,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-3113,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv b/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv index e0402afa633252a..73e82ecda92842a 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv @@ -15,7 +15,7 @@ CVE-2016-3115,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3115,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-3115,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-3115,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-3115,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3115,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3115,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3115,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-3115,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv b/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv index 7ea44a94ec287fa..bf39c47fcbaba5a 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv @@ -10,7 +10,7 @@ CVE-2016-3116,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3116,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3116,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3116,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-3116,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3116,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3116,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3116,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-3116,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv b/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv index f32b36785c55100..d80827a545c48d9 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv @@ -12,7 +12,7 @@ CVE-2016-3141,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3141,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3141,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3141,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3141,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3141,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3141,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-3141,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv b/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv index 49cf4b4276acd28..4cbb554f6a10d44 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv @@ -11,7 +11,7 @@ CVE-2016-3211,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3211,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3211,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3211,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3211,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3211,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3211,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3211,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv b/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv index 20a76649064a7ac..f004922f6c915e1 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv @@ -14,7 +14,7 @@ CVE-2016-3216,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-3216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3216,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3216,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3216,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3216,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3216,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3216,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-3216,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv b/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv index 491040d55f96199..dabee86675194fb 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv @@ -13,7 +13,7 @@ CVE-2016-3219,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-3219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3219,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3219,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3219,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3219,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3219,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3219,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-3219,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv b/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv index aa8a3b4a725782a..ce280f47a5b8c0d 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv @@ -14,7 +14,7 @@ CVE-2016-3220,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-3220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3220,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3220,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3220,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3220,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3220,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3220,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-3220,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv b/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv index a2c5a9d19a1d411..70fc3e58d4274e5 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv @@ -13,7 +13,7 @@ CVE-2016-3238,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3238,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3238,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3238,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3238,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3238,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3238,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv b/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv index e7155b7f5afc9c9..90b15c0cfc558d4 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv @@ -21,7 +21,7 @@ CVE-2016-3308,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3308,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3308,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3308,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3308,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3308,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3308,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3308,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv b/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv index b3606fa2b7a7554..7e58505737a4df2 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv @@ -96,7 +96,7 @@ CVE-2016-3309,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-3309,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3309,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3309,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-3309,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3309,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3309,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3309,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3309,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv b/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv index bb1a1b2528f30ef..0fda033ca6ec74d 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv @@ -14,7 +14,7 @@ CVE-2016-3310,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3310,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3310,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3310,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3310,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3310,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3310,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3310,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3310,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv b/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv index 04071d041eaaf04..2e4c2d9d1fa1bd4 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv @@ -15,7 +15,7 @@ CVE-2016-3311,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-3311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3311,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3311,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3311,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3311,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3311,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3311,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3311,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv b/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv index 28601d7bc918a17..a0746b3e72490ec 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv @@ -15,7 +15,7 @@ CVE-2016-3386,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3386,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3386,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3386,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3386,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3386,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3386,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-3386,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv b/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv index ace3abb73807e3a..38e7e9239aafcb8 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv @@ -13,7 +13,7 @@ CVE-2016-3389,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3389,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3389,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3389,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3389,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3389,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3389,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3389,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv b/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv index e218ff722dd0ffb..25abbcc5562888d 100644 --- a/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv +++ b/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv @@ -27,7 +27,7 @@ CVE-2016-3427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3427,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3427,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-3427,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3427,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3427,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3427,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv b/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv index cfe2ed396d14371..fe23528541f0fe3 100644 --- a/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv +++ b/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv @@ -130,7 +130,7 @@ CVE-2016-3510,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-3510,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-3510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3510,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3510,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3510,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3510,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3510,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv b/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv index 1f1800012675672..96d4bd470a6a111 100644 --- a/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv +++ b/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv @@ -6,7 +6,7 @@ CVE-2016-3586,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-3586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3586,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3586,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3586,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3586,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-3586,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3586,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv b/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv index 1929326da1aea3d..b53e1b52d606ee5 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv @@ -56,7 +56,7 @@ CVE-2016-3714,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-3714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3714,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3714,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-3714,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3714,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3714,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3714,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-3714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv b/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv index e3f836c71b97b70..a64bd0c2ccb484a 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv @@ -7,7 +7,7 @@ CVE-2016-3720,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3720,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-3720,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3720,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3720,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3720,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2016-3720,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3720,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv b/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv index 8ec421e80e0d288..ef1ad17db465879 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv @@ -9,7 +9,7 @@ CVE-2016-3749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3749,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3749,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3749,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3749,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-3749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3749,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv b/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv index 3f1ce6782a21dc4..37cfcf9063d6666 100644 --- a/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv +++ b/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv @@ -8,7 +8,7 @@ CVE-2016-3861,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3861,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-3861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3861,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3861,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3861,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3861,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-3861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3861,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv b/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv index 86657c65379f5d1..6133518e6ad3f6f 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv @@ -12,7 +12,7 @@ CVE-2016-3955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3955,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-3955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-3955,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv b/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv index 26d9e8125508cfd..aad2828382e5f9f 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv @@ -8,7 +8,7 @@ CVE-2016-3957,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3957,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3957,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3957,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3957,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3957,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3957,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-3957,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3957,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv b/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv index d12c0691f149f63..c0ef4acaddbf657 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv @@ -7,7 +7,7 @@ CVE-2016-3959,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3959,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3959,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3959,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3959,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3959,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3959,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv b/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv index 79107263c417aad..b2ac95998c03ce9 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv @@ -14,7 +14,7 @@ CVE-2016-3962,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-3962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3962,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3962,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-3962,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3962,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3962,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3962,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3962,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv b/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv index 53566ddd9f771f4..776f667d1c5110d 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv @@ -6,7 +6,7 @@ CVE-2016-4004,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-4004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4004,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-4004,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4004,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4004,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4004,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4004,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv b/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv index 525a1254981e206..087684b8a8a637d 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv @@ -131,7 +131,7 @@ CVE-2016-4010,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-4010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4010,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4010,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-4010,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4010,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4010,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4010,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-4010,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv b/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv index fc0474e24706a57..96d6a02aefeda4b 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv @@ -9,7 +9,7 @@ CVE-2016-4014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4014,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4014,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-4014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4014,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4014,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv b/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv index fff78d5d50ef640..98487c82ff580a8 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4055,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4055,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4055,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4055,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4055,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4055,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4055,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv b/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv index 98b89ea48714c00..15dcd773c45359d 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv @@ -98,7 +98,7 @@ CVE-2016-4117,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-4117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4117,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4117,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-4117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4117,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4117,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv b/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv index e9cda63cb2a2d22..d41c90c1f3e1e01 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv @@ -14,7 +14,7 @@ CVE-2016-4437,0.02272727,https://github.com/yhy0/Jie,yhy0/Jie,594922017 CVE-2016-4437,0.01960784,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,402389075 CVE-2016-4437,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/NetworkExpLibrary,402940830 CVE-2016-4437,0.01694915,https://github.com/Ascotbe/Medusa,Ascotbe/Medusa,204725727 -CVE-2016-4437,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2016-4437,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2016-4437,0.01298701,https://github.com/codeyso/CodeTest,codeyso/CodeTest,465011945 CVE-2016-4437,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CVE-2016-4437,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerability-detection,mai-lang-chai/Middleware-Vulnerability-detection,207044752 @@ -128,7 +128,7 @@ CVE-2016-4437,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-4437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4437,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4437,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-4437,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4437,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4437,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4437,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv b/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv index d7dfc9623b41753..45554d42ad8096b 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv @@ -23,7 +23,7 @@ CVE-2016-4438,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4438,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4438,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4438,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4438,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4438,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4438,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4438,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv b/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv index e1d1c52a4d21b59..0d31066943cc0a3 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv @@ -10,7 +10,7 @@ CVE-2016-4463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4463,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4463,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4463,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4463,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4463,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv b/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv index 36173ae01b571f4..25fcc8598905892 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv @@ -4,7 +4,7 @@ CVE-2016-4468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4468,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4468,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4468,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4468,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4468,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv b/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv index cb3872c768f7457..64e9b293902e5dd 100644 --- a/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv +++ b/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv @@ -9,7 +9,7 @@ CVE-2016-4589,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4589,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4589,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4589,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4589,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4589,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-4589,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv b/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv index ab0bbf64d7f2dde..9c274e8201f06ef 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv @@ -26,7 +26,7 @@ CVE-2016-4622,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4622,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4622,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4622,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4622,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4622,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4622,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv b/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv index 617192c9230a6ac..b84c560f397390c 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv @@ -9,7 +9,7 @@ CVE-2016-4623,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4623,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4623,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4623,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4623,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4623,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4623,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-4623,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv b/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv index 54aa1c68df31cd5..5d0b5f7b984c7bb 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv @@ -9,7 +9,7 @@ CVE-2016-4624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4624,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4624,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4624,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4624,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4624,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-4624,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv b/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv index d5875f4586370ff..ca7ce83ea4f1cd7 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv @@ -9,7 +9,7 @@ CVE-2016-4631,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-4631,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4631,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4631,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4631,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4631,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4631,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv b/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv index 78a65086bcb440e..dcdffc4d46f06e7 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv @@ -111,7 +111,7 @@ CVE-2016-4655,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-4655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4655,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4655,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-4655,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4655,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4655,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4655,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv b/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv index 8b27e75755924c0..8bcd5c14586dff9 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv @@ -106,7 +106,7 @@ CVE-2016-4656,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-4656,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-4656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4656,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-4656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4656,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4656,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-4656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv b/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv index a445c6bbcc87b46..d0c4e65255fc569 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv @@ -112,7 +112,7 @@ CVE-2016-4657,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-4657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4657,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4657,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-4657,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4657,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4657,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4657,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv b/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv index 6488443eeac3c2a..83946e9aea97a00 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv @@ -69,7 +69,7 @@ CVE-2016-4669,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-4669,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-4669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4669,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4669,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4669,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4669,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4669,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv b/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv index 23b91915fd1914d..e7352fe4df47f98 100644 --- a/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv +++ b/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv @@ -3,7 +3,7 @@ CVE-2016-4825,0.50000000,https://github.com/kaito834/cve-2016-4845_csrf,kaito834 CVE-2016-4825,0.00151057,https://github.com/iDuronto/Sploits,iDuronto/Sploits,114869419 CVE-2016-4825,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4825,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2016-4825,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4825,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4825,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-4825,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv b/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv index 7028dfa367a82b2..28fb4e146e6315f 100644 --- a/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv +++ b/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv @@ -9,7 +9,7 @@ CVE-2016-4845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4845,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4845,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4845,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4845,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4845,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv b/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv index c9e99e509701fb1..adf51abbeb41ccd 100644 --- a/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv +++ b/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv @@ -8,7 +8,7 @@ CVE-2016-4861,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4861,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4861,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4861,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4861,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4861,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4861,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv b/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv index bf9479a5c9f03bc..f9483af5252ae2d 100644 --- a/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv +++ b/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv @@ -25,7 +25,7 @@ CVE-2016-4971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-4971,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-4971,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4971,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-4971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4971,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4971,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-4971,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv b/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv index f6f0787aca5683c..41a4b7502a5bb28 100644 --- a/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv +++ b/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv @@ -28,7 +28,7 @@ CVE-2016-4977,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-4977,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-4977,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4977,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4977,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4977,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2016-4977,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv b/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv index c418bd02e6d99e7..e3c0e2de1534687 100644 --- a/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv +++ b/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv @@ -4,7 +4,7 @@ CVE-2016-4999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4999,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4999,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4999,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4999,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4999,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv b/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv index 1d34dfb8f366692..903e37d88db86f1 100644 --- a/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv +++ b/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv @@ -6,7 +6,7 @@ CVE-2016-5063,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2016-5063,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-5063,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-5063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-5063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5063,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-5063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5063,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv b/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv index 72ea8cbb2c8ebb4..1b4fe437cee5397 100644 --- a/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv +++ b/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv @@ -269,7 +269,7 @@ CVE-2016-5195,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2016-5195,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-5195,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-5195,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2016-5195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5195,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-5195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5195,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv b/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv index 4877b86d20600f8..c3d0aecd3615044 100644 --- a/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv +++ b/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv @@ -8,7 +8,7 @@ CVE-2016-5345,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-5345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5345,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5345,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5345,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5345,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-5345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5345,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv b/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv index 2b6450d03cec201..81ee528628858a4 100644 --- a/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv +++ b/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-5394,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2016-5394,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5394,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5394,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5394,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-5394,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2016-5394,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv b/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv index 65e48c6b04e52d2..f3dce085c7c11b6 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv @@ -8,7 +8,7 @@ CVE-2016-5636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-5636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5636,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-5636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5636,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-5636,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv b/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv index 9a3fecb6dfebdff..ca3ca26335124dd 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv @@ -12,7 +12,7 @@ CVE-2016-5639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-5639,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-5639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5639,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5639,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5639,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5639,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-5639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5639,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv b/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv index 0094108e07d085e..6c9c1f034f6e19c 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv @@ -12,7 +12,7 @@ CVE-2016-5640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-5640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5640,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-5640,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv b/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv index 873e202fb6d340c..c0c91577dc5e731 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv @@ -13,7 +13,7 @@ CVE-2016-5649,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2016-5649,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2016-5649,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2016-5649,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2016-5649,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5649,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5649,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-5649,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-5649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv b/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv index eb32cb0b265e9f9..bf06d9ec29397d1 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv @@ -12,7 +12,7 @@ CVE-2016-5696,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-5696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5696,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-5696,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5696,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5696,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5696,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5696,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-5696,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv b/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv index 63d97e0e117231c..5d4558fe868e956 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv @@ -15,7 +15,7 @@ CVE-2016-5699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-5699,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-5699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-5699,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-5699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5699,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-5699,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv b/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv index 250ba400c261b25..61bd0504c6cd4ec 100644 --- a/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv +++ b/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv @@ -4,7 +4,7 @@ CVE-2016-5725,0.00231481,https://github.com/Flint-Flint/Exploits,Flint-Flint/Exp CVE-2016-5725,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2016-5725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-5725,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2016-5725,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5725,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5725,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-5725,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-5725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv b/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv index 1d5ba29e54078fd..7abb83a84ca5cd0 100644 --- a/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv +++ b/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv @@ -106,7 +106,7 @@ CVE-2016-5734,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-5734,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-5734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5734,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5734,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5734,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5734,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-5734,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-5734,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv b/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv index dda8b6dbf476b46..64af57a8f8b6a30 100644 --- a/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv +++ b/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv @@ -7,7 +7,7 @@ CVE-2016-5983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-5983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5983,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5983,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5983,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5983,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-5983,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv b/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv index a7752198071610a..e080a20b44b9aea 100644 --- a/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv +++ b/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv @@ -22,7 +22,7 @@ CVE-2016-6187,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-6187,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6187,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6187,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6187,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6187,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6187,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6187,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv b/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv index 4de349b1554c4da..05e8fedf0f85126 100644 --- a/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv +++ b/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv @@ -124,7 +124,7 @@ CVE-2016-6210,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-6210,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6210,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6210,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-6210,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6210,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6210,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6210,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6210,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv b/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv index 77fd956b62674f2..6bbc6ec5ca80324 100644 --- a/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv +++ b/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv @@ -8,7 +8,7 @@ CVE-2016-6271,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-6271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6271,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6271,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6271,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6271,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6271,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv b/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv index 5e59c924219684c..c7a24ffca1bcedf 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv @@ -13,7 +13,7 @@ CVE-2016-6317,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2016-6317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6317,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6317,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6317,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6317,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6317,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6317,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv b/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv index 3857119cfe8f638..54697e556b9378a 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv @@ -134,7 +134,7 @@ CVE-2016-6366,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-6366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6366,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6366,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-6366,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6366,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6366,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-6366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6366,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv b/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv index 6c2edef10977dd1..bb17d8952a8c4f8 100644 --- a/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv +++ b/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv @@ -132,7 +132,7 @@ CVE-2016-6415,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-6415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6415,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6415,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-6415,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6415,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6415,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6415,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-6415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv b/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv index 8cb19b446387252..6701cd445798c40 100644 --- a/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv +++ b/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv @@ -23,7 +23,7 @@ CVE-2016-6515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-6515,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6515,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6515,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-6515,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6515,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6515,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6515,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6515,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv b/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv index b620de7220cdb17..8d316a9da7e8e34 100644 --- a/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv +++ b/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv @@ -9,7 +9,7 @@ CVE-2016-6516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-6516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6516,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6516,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6516,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6516,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6516,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv b/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv index 7d28844abb7bbe3..1cabef998d78535 100644 --- a/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv +++ b/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv @@ -6,7 +6,7 @@ CVE-2016-6584,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-6584,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-6584,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6584,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6584,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6584,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6584,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2016-6584,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv b/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv index 9fc46894ac7c0f9..edd78b530a28a49 100644 --- a/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv +++ b/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv @@ -95,7 +95,7 @@ CVE-2016-6662,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-6662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6662,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6662,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6662,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6662,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6662,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6662,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6662,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv b/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv index 9fb430e411dd5ec..ed4c91cfd902beb 100644 --- a/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv +++ b/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv @@ -74,7 +74,7 @@ CVE-2016-6663,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-6663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6663,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6663,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6663,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6663,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6663,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6663,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6663,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv b/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv index 62999b6b355154c..a3e3d515dfc35f0 100644 --- a/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv +++ b/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv @@ -11,7 +11,7 @@ CVE-2016-6754,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-6754,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-6754,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6754,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6754,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6754,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6754,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-6754,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6754,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv b/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv index b148733fe84d4f2..592641f427b0fc6 100644 --- a/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv +++ b/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv @@ -10,7 +10,7 @@ CVE-2016-6798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-6798,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6798,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6798,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6798,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6798,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6798,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv b/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv index 75e75895f10ed96..89ac92f0af86ad1 100644 --- a/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv +++ b/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv @@ -9,7 +9,7 @@ CVE-2016-6801,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-6801,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6801,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6801,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6801,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6801,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6801,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv b/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv index 9b75aaa16c3ac16..bd21a69d29cfd91 100644 --- a/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv +++ b/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv @@ -14,7 +14,7 @@ CVE-2016-7117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-7117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7117,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-7117,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7117,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-7117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7117,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv b/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv index 5e621b78a9d5767..7fbb80d594b9213 100644 --- a/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv +++ b/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv @@ -18,7 +18,7 @@ CVE-2016-7190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-7190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7190,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7190,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7190,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7190,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7190,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7190,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv b/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv index ada31f7b3073d46..d0632f989f9f5cf 100644 --- a/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv +++ b/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv @@ -15,7 +15,7 @@ CVE-2016-7194,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7194,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7194,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7194,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7194,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7194,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7194,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-7194,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv b/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv index 774fa235175e823..ceb4c76bbab3a08 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv @@ -32,7 +32,7 @@ CVE-2016-7200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-7200,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7200,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7200,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-7200,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7200,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7200,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7200,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv b/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv index b1aa10e51c63b4d..9308b4c129f4ab5 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv @@ -96,7 +96,7 @@ CVE-2016-7201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-7201,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7201,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7201,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-7201,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7201,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7201,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7201,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv b/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv index 0c996ccc9dd4046..2f49af07e5d6e31 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv @@ -19,7 +19,7 @@ CVE-2016-7202,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-7202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7202,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7202,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7202,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7202,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7202,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7202,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7202,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv b/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv index 3d6d3dc346e1414..25f1c7b38da9fe6 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv @@ -16,7 +16,7 @@ CVE-2016-7203,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-7203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7203,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7203,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7203,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7203,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-7203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv b/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv index b78dec8659d55b2..e11fd18f4ac1d74 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv @@ -13,7 +13,7 @@ CVE-2016-7208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7208,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7208,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7208,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7208,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7208,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv b/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv index 135925caa3d6284..8dd1989511384e3 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv @@ -15,7 +15,7 @@ CVE-2016-7240,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-7240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7240,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7240,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7240,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7240,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7240,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7240,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-7240,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv b/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv index b97c9bb30c20551..5a710d578b9c1e8 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv @@ -14,7 +14,7 @@ CVE-2016-7242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7242,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7242,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7242,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7242,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7242,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7242,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7242,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv b/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv index 00010e1f589eb4c..bb2d79c70c2d790 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv @@ -13,7 +13,7 @@ CVE-2016-7243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7243,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7243,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7243,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7243,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7243,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7243,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7243,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv b/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv index 1febe639f13c620..daab25bbd11be46 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv @@ -233,7 +233,7 @@ CVE-2016-7255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-7255,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7255,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7255,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-7255,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7255,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7255,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7255,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7255,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv b/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv index 0cb22c6360bd9f6..49e5c4e6cfd1ce6 100644 --- a/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv +++ b/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv @@ -15,7 +15,7 @@ CVE-2016-7434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-7434,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-7434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7434,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7434,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7434,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-7434,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv b/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv index 024ce3e461c7a72..45ba92bb3319265 100644 --- a/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv +++ b/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv @@ -8,7 +8,7 @@ CVE-2016-7608,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7608,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-7608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7608,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7608,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7608,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7608,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7608,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv b/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv index 79adadb6883e84b..1d03d2148b8a490 100644 --- a/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv +++ b/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv @@ -4,7 +4,7 @@ CVE-2016-7617,0.03571429,https://github.com/sailay1996/expl-bin,sailay1996/expl- CVE-2016-7617,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-7617,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-7617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-7617,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7617,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7617,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7617,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv b/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv index 13bde1624de8048..b6549e442520353 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv @@ -21,7 +21,7 @@ CVE-2016-7855,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-7855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7855,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7855,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-7855,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7855,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7855,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7855,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv b/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv index 16269a7d45fa956..c94c8315de74397 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv @@ -9,7 +9,7 @@ CVE-2016-8007,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8007,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8007,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8007,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8007,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8007,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv b/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv index ecf908087818dc8..9a15c73215e11ec 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv @@ -10,7 +10,7 @@ CVE-2016-8016,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-8016,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8016,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-8016,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8016,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8016,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8016,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8016,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8016,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv b/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv index ab3377275967932..7994b708e2140c1 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv @@ -4,7 +4,7 @@ CVE-2016-8017,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2016-8017,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8017,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8017,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8017,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8017,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8017,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8017,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8017,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv b/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv index 2acee6bd5fcdae6..15992d2e376c1ca 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv @@ -4,7 +4,7 @@ CVE-2016-8018,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2016-8018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8018,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8018,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8018,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8018,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8018,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8018,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8018,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv b/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv index e5127087ae08d93..e24acadd0fb6bf0 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv @@ -4,7 +4,7 @@ CVE-2016-8019,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2016-8019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8019,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8019,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8019,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8019,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8019,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8019,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8019,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv b/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv index 2f8f35697ce9c2a..8c2b763b0a3caec 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv @@ -4,7 +4,7 @@ CVE-2016-8020,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2016-8020,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8020,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8020,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8020,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8020,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8020,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8020,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8020,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv b/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv index f48091bb5db3ce9..df47807c3ae0637 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv @@ -4,7 +4,7 @@ CVE-2016-8021,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2016-8021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8021,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8021,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8021,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8021,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8021,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8021,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8021,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv b/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv index 8388d32f65f9c26..325dda928cfc8d3 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv @@ -4,7 +4,7 @@ CVE-2016-8022,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2016-8022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8022,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8022,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8022,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8022,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8022,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8022,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8022,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv b/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv index 9771a5d05de2e6d..c4a257d4f12b6c0 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv @@ -4,7 +4,7 @@ CVE-2016-8023,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2016-8023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8023,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8023,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8023,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8023,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8023,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8023,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8023,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv b/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv index 623d6c684eb6ee3..fe312719ccd9aba 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv @@ -4,7 +4,7 @@ CVE-2016-8024,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2016-8024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8024,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8024,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8024,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8024,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8024,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8024,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8024,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv b/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv index 2911e140d23abbb..9aadea975d58b8d 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv @@ -4,7 +4,7 @@ CVE-2016-8025,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2016-8025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8025,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8025,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8025,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8025,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8025,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8025,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8025,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv b/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv index 482c17965445052..0418f2f1f85b75c 100644 --- a/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv +++ b/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv @@ -9,7 +9,7 @@ CVE-2016-8367,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8367,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8367,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8367,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8367,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8367,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8367,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv b/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv index 5e5777cf0625ef8..44abb55be4186d3 100644 --- a/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv +++ b/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8374,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2016-8374,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8374,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8374,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8374,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8374,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv b/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv index ae9ab305909ece5..36dca4e2255b419 100644 --- a/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv +++ b/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv @@ -10,7 +10,7 @@ CVE-2016-8462,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8462,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8462,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8462,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8462,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8462,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8462,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-8462,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8462,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv b/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv index 99c8ea81bf3d39a..37781b26198b81e 100644 --- a/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv +++ b/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv @@ -8,7 +8,7 @@ CVE-2016-8467,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8467,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8467,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8467,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8467,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8467,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-8467,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8467,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv b/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv index 78e5123c4fb1e1b..9f7212dea0f864b 100644 --- a/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv +++ b/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv @@ -13,7 +13,7 @@ CVE-2016-8610,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-8610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8610,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-8610,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8610,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8610,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8610,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8610,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv b/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv index 0baffdf774d3427..113da2645cc22e9 100644 --- a/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv +++ b/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv @@ -10,7 +10,7 @@ CVE-2016-8636,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8636,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-8636,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv b/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv index 275cc67df8d85b8..1cb6757a32a0c2c 100644 --- a/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv +++ b/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv @@ -170,7 +170,7 @@ CVE-2016-8655,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-8655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8655,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-8655,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8655,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8655,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8655,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8655,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8655,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv b/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv index 5bc46be504f9b27..aea2e25e8d95d73 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv @@ -32,7 +32,7 @@ CVE-2016-8735,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-8735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8735,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-8735,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-8735,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8735,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8735,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8735,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv b/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv index 90681d46c866295..764dcb83aa1bc1d 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv @@ -14,7 +14,7 @@ CVE-2016-8740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-8740,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8740,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8740,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8740,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8740,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8740,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8740,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv b/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv index e978ad4a1c87e88..f86530fcb261755 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv @@ -9,7 +9,7 @@ CVE-2016-8776,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8776,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8776,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8776,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8776,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8776,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8776,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8776,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8776,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv b/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv index b12fae975a10157..64c9dd0ae93ecd3 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv @@ -6,7 +6,7 @@ CVE-2016-8823,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-8823,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8823,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8823,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8823,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8823,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8823,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-8823,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8823,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv b/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv index 5a52a37bbbd9807..c975c2dbc7639c2 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv @@ -13,7 +13,7 @@ CVE-2016-8858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-8858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8858,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-8858,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8858,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8858,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8858,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-8858,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv b/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv index 7c7c8f4c5a4678d..481b4dc3674596d 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv @@ -6,7 +6,7 @@ CVE-2016-8863,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8863,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8863,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8863,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8863,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8863,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8863,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv b/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv index 63c7c9f154d525b..2135f8234eda610 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv @@ -129,7 +129,7 @@ CVE-2016-8869,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-8869,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-8869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8869,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8869,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8869,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8869,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8869,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-8869,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv b/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv index a34e8608f301f4d..d015d89037d7321 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv @@ -134,7 +134,7 @@ CVE-2016-8870,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-8870,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-8870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8870,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8870,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8870,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8870,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-8870,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv b/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv index 49cc74c33cbf4ec..88ae4628f1e77df 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv @@ -10,7 +10,7 @@ CVE-2016-9066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-9066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-9066,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9066,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9066,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9066,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9066,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv b/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv index 2ba6361a219e056..da17c98c4967380 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv @@ -129,7 +129,7 @@ CVE-2016-9079,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-9079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-9079,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-9079,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-9079,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9079,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9079,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-9079,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-9079,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2016/91/CVE-2016-9122/CVE-2016-9122.csv b/data/vul_id/CVE/2016/91/CVE-2016-9122/CVE-2016-9122.csv index 2d5aaf14028207d..359bbf81369f210 100644 --- a/data/vul_id/CVE/2016/91/CVE-2016-9122/CVE-2016-9122.csv +++ b/data/vul_id/CVE/2016/91/CVE-2016-9122/CVE-2016-9122.csv @@ -7,6 +7,7 @@ CVE-2016-9122,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kr CVE-2016-9122,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2016-9122,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2016-9122,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2016-9122,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2016-9122,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2016-9122,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2016-9122,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv b/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv index bcbd332a016af35..bd9aa1d636973e0 100644 --- a/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv +++ b/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv @@ -14,7 +14,7 @@ CVE-2016-9192,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-9192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-9192,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9192,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9192,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9192,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9192,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-9192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv b/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv index 246e054c6de76f6..267331f3f25d381 100644 --- a/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv +++ b/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv @@ -18,7 +18,7 @@ CVE-2016-9244,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-9244,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-9244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-9244,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9244,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9244,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9244,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-9244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9244,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv b/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv index 9d6c26cb72ccccf..abef26d85533183 100644 --- a/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv +++ b/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv @@ -97,7 +97,7 @@ CVE-2016-9299,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-9299,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-9299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-9299,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9299,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9299,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9299,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-9299,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-9299,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv b/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv index c780dabe5fc6ddb..d2fd104fd878e6d 100644 --- a/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv +++ b/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv @@ -5,7 +5,7 @@ CVE-2016-9795,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-9795,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9795,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-9795,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9795,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9795,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9795,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9795,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-9795,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv b/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv index db0040ca10019a2..f35588493f0abd7 100644 --- a/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv +++ b/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv @@ -37,7 +37,7 @@ CVE-2016-9838,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-9838,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-9838,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-9838,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9838,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9838,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9838,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-9838,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-9838,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv b/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv index 23b0c1d605268d7..f38a9cdff4d84e2 100644 --- a/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv +++ b/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv @@ -9,7 +9,7 @@ CVE-2016-9920,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-9920,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-9920,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9920,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9920,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-9920,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv b/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv index 5e2b50b6d469c3e..f40077a461308fd 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv @@ -23,7 +23,7 @@ CVE-2017-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0001,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0001,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0001,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0001,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0001,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0001,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv b/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv index 6969501b72789ff..9da25b32d83ce38 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv @@ -38,7 +38,7 @@ CVE-2017-0005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0005,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0005,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0005,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0005,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0005,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0005,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0005,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv b/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv index f8730d9315b6f84..de3f9877e6069fc 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv @@ -14,7 +14,7 @@ CVE-2017-0009,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0009,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0009,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0009,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0009,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0009,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0009,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0009,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv b/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv index 30ab9fb1374b754..9e07dc36f50e717 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv @@ -12,7 +12,7 @@ CVE-2017-0011,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0011,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0011,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0011,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0011,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0011,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0011,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0011,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv b/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv index 0d9cb1b74aca058..00622d386702dce 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv @@ -14,7 +14,7 @@ CVE-2017-0014,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2017-0014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0014,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0014,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0014,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0014,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv b/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv index f445a88399832d0..f53faf5cf18aa4d 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv @@ -11,7 +11,7 @@ CVE-2017-0017,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0017,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0017,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0017,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0017,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0017,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0017,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0017,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv b/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv index 244527acbe73836..af222546af09bcc 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv @@ -13,7 +13,7 @@ CVE-2017-0025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0025,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0025,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0025,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0025,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0025,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0025,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0025,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv b/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv index dba2d07dd1c2433..0835502ed3643ba 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv @@ -34,7 +34,7 @@ CVE-2017-0037,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0037,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0037,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0037,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0037,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0037,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0037,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0037,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0037,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv b/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv index 525c4cb2251f9d9..e6ad0249cf12e77 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv @@ -18,7 +18,7 @@ CVE-2017-0038,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0038,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0038,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0038,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0038,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv b/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv index d1b65c9263cef02..76b8e429934d7af 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv @@ -14,7 +14,7 @@ CVE-2017-0047,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0047,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0047,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0047,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0047,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0047,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0047,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0047,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv b/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv index c702fdfdb842f8d..9521b3cf1bdbe86 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv @@ -12,7 +12,7 @@ CVE-2017-0055,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0055,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0055,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0055,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0055,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0055,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0055,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0055,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0055,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv b/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv index 28521615637269e..15f33b77288a33c 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv @@ -15,7 +15,7 @@ CVE-2017-0065,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0065,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0065,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0065,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0065,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv b/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv index d78b210355ef861..06d196c97b2bbc7 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv @@ -11,7 +11,7 @@ CVE-2017-0068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0068,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0068,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0068,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0068,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0068,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0068,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-0068,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv b/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv index 1ddb5f3415b8f6a..24a911708116411 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv @@ -7,7 +7,7 @@ CVE-2017-0072,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0072,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0072,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0072,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0072,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0072,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0072,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0072,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv b/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv index 08bdeaac3592292..2c0183013d99365 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv @@ -16,7 +16,7 @@ CVE-2017-0075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0075,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0075,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0075,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0075,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0075,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv b/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv index d2ac31d88fc9e77..098b632d604681f 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv @@ -7,7 +7,7 @@ CVE-2017-0083,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0083,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0083,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0083,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0083,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0083,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0083,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0083,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv b/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv index ee33609b1cdd37f..56f362c34fa90ee 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv @@ -8,7 +8,7 @@ CVE-2017-0084,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0084,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0084,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0084,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0084,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0084,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0084,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0084,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv b/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv index 628701b1edc85b3..25667301e13faec 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv @@ -7,7 +7,7 @@ CVE-2017-0086,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0086,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0086,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0086,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0086,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv b/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv index 6c6955d79c14ccd..81a48c57979179c 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv @@ -7,7 +7,7 @@ CVE-2017-0087,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0087,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0087,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0087,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0087,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0087,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0087,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0087,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0087,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv b/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv index 04c316ef8f3f180..a44f10ed0df9a96 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv @@ -7,7 +7,7 @@ CVE-2017-0088,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0088,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0088,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0088,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0088,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0088,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv b/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv index 6f85e3bb0fe94ff..7acf1a1159e69b9 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv @@ -8,7 +8,7 @@ CVE-2017-0089,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0089,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0089,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0089,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0089,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0089,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0089,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0089,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv b/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv index 1e9e5475badcb34..6d25b24b0f02881 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv @@ -7,7 +7,7 @@ CVE-2017-0090,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0090,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0090,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0090,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0090,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0090,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0090,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0090,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv b/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv index 3257bbd7faeab9b..49d9dbefbc7d8bc 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv @@ -14,7 +14,7 @@ CVE-2017-0100,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0100,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0100,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0100,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0100,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0100,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0100,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv b/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv index 549533d272f53d2..fc335dbb9883edd 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv @@ -12,7 +12,7 @@ CVE-2017-0106,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0106,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0106,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0106,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0106,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0106,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0106,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0106,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0106,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv b/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv index d5dfea40ef342f3..a1a551603f619e9 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv @@ -16,7 +16,7 @@ CVE-2017-0108,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2017-0108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0108,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0108,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0108,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0108,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0108,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0108,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv b/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv index 13790ec298a4dcb..cf1c5ecad632850 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv @@ -13,7 +13,7 @@ CVE-2017-0109,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0109,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0109,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0109,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0109,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0109,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0109,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0109,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv b/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv index 1f6b02072f71386..aeb6fe39ce21a47 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv @@ -257,7 +257,7 @@ CVE-2017-0143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0143,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0143,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0143,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0143,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0143,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0143,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0143,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0143,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv b/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv index c7246c179460c95..bddee08b5c91684 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv @@ -239,7 +239,7 @@ CVE-2017-0144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0144,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0144,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0144,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0144,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv b/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv index 2a49c772be0ed94..08e40e5e129148e 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv @@ -202,7 +202,7 @@ CVE-2017-0145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0145,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0145,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0145,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0145,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0145,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0145,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0145,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0145,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv b/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv index 7ffc2af8c768318..ed921a279ab55b8 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv @@ -202,7 +202,7 @@ CVE-2017-0146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0146,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0146,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0146,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0146,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0146,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0146,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0146,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0146,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv b/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv index 557c074bdc3fe19..911ccf8ae7a43cc 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv @@ -191,7 +191,7 @@ CVE-2017-0147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0147,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0147,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0147,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0147,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0147,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0147,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0147,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv b/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv index a0cefacd4959020..e939a139d2af310 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv @@ -196,7 +196,7 @@ CVE-2017-0148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0148,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0148,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0148,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0148,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0148,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0148,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0148,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv b/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv index bdc3a10c89cba4a..7f8201d39901170 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv @@ -213,7 +213,7 @@ CVE-2017-0199,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2017-0199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0199,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0199,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0199,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0199,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0199,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0199,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0199,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv b/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv index da6363814e3e886..e11f264d7f97c10 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv @@ -11,7 +11,7 @@ CVE-2017-0204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0204,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0204,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0204,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv b/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv index ae5afc238791991..c9ccb3850b5aa33 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv @@ -105,7 +105,7 @@ CVE-2017-0213,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0213,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0213,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0213,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0213,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0213,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0213,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0213,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv b/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv index fb4789dc5d0323b..ffa043c1dad0ec8 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv @@ -11,7 +11,7 @@ CVE-2017-0214,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0214,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0214,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0214,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0214,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0214,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0214,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0214,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv b/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv index 2958d10c7ed0ac6..b154aa28c98eaa1 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv @@ -13,7 +13,7 @@ CVE-2017-0243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0243,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0243,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0243,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0243,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0243,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0243,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0243,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv b/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv index cc0ed4bfcfd8c8f..b1e72c3c2cf36c1 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv @@ -7,7 +7,7 @@ CVE-2017-0248,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0248,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0248,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0248,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0248,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0248,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0248,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0248,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv b/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv index 63d816c7e674a48..05df79609c3683d 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv @@ -25,7 +25,7 @@ CVE-2017-0261,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0261,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0261,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0261,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0261,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0261,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0261,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0261,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv b/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv index c1bb4acd169f557..4c53bb3d0178cca 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv @@ -22,7 +22,7 @@ CVE-2017-0262,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-0262,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0262,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0262,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0262,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0262,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0262,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0262,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv b/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv index 04252e69a2eb2cc..8b508d16c4d33ff 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv @@ -29,7 +29,7 @@ CVE-2017-0263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0263,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0263,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0263,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0263,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0263,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0263,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0263,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0263,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv b/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv index d37a8892aea254c..8c3d0dbcc71544e 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv @@ -8,7 +8,7 @@ CVE-2017-0281,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0281,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0281,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0281,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0281,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0281,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0281,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0281,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0281,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv b/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv index a89bb5713f7b763..828bc0fb68bedf4 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv @@ -18,7 +18,7 @@ CVE-2017-0290,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0290,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0290,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0290,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0290,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0290,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0290,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0290,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0290,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv b/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv index 8c537f1f04ca7c8..2237b94a2678d93 100644 --- a/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv +++ b/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv @@ -148,7 +148,7 @@ CVE-2017-0358,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0358,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-0358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0358,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0358,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0358,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0358,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0358,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-0358,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv b/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv index 5ce685f43b602d8..ff414719b3ace0b 100644 --- a/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv +++ b/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv @@ -10,7 +10,7 @@ CVE-2017-0411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0411,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0411,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0411,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0411,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0411,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0411,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv b/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv index 05b774b6b90f818..ce5fa020ee4ce4c 100644 --- a/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv +++ b/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv @@ -11,7 +11,7 @@ CVE-2017-0478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0478,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0478,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0478,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0478,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0478,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv b/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv index 498e0f5a09bae37..d0b60c36c3d281e 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv @@ -7,7 +7,7 @@ CVE-2017-0505,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0505,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0505,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0505,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0505,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0505,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0505,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0505,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0505,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv b/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv index d9f9b97620ef283..6a7c02ea40469dc 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv @@ -13,7 +13,7 @@ CVE-2017-0541,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0541,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0541,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0541,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0541,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0541,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0541,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv b/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv index 1fe446857211521..a8fc424e39c8e27 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv @@ -9,7 +9,7 @@ CVE-2017-0554,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0554,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0554,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0554,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0554,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0554,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0554,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv b/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv index 63d94bd62986308..e2f5a210be1bb0a 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv @@ -10,7 +10,7 @@ CVE-2017-0564,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0564,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0564,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0564,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0564,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0564,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv b/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv index e48c4ee22851cbf..2f48a0ea8b4337f 100644 --- a/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv +++ b/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv @@ -34,7 +34,7 @@ CVE-2017-0781,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0781,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0781,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0781,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0781,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0781,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0781,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0781,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv b/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv index aaaafef57204d36..6768058af2b3f7a 100644 --- a/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv +++ b/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv @@ -44,7 +44,7 @@ CVE-2017-0785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0785,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0785,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0785,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0785,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0785,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0785,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0785,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv b/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv index bfef24c9d541755..5186fde50a51aa5 100644 --- a/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv +++ b/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv @@ -9,7 +9,7 @@ CVE-2017-0806,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0806,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0806,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0806,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0806,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0806,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0806,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0806,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0806,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv b/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv index 4ddaadd09e6a067..2258bb8d91a38cd 100644 --- a/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv +++ b/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv @@ -10,7 +10,7 @@ CVE-2017-0807,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0807,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0807,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0807,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0807,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0807,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0807,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0807,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv b/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv index ae5053205c64ed8..aba98c72548233b 100644 --- a/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv +++ b/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv @@ -3,7 +3,7 @@ CVE-2017-0931,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-0931,oss CVE-2017-0931,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-0931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0931,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0931,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-0931,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv index dbcd411350513a7..0f82091633c5d55 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv @@ -9,7 +9,7 @@ CVE-2017-1000000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000000,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000000,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv index 24a077620e8787a..cdede4aa1a70eeb 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv @@ -7,7 +7,7 @@ CVE-2017-1000004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000004,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000004,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000004,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-1000004,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv index 2718d819d5858da..ff20879475c65aa 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv @@ -3,7 +3,7 @@ CVE-2017-1000006,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10000 CVE-2017-1000006,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1000006,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000006,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000006,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv index 170ddeda1fb9be2..2e36e2fabf69e58 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv @@ -104,7 +104,7 @@ CVE-2017-1000028,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2017-1000028,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-1000028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000028,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000028,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000028,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000028,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000028,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000028,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv index 5c23bd4c863b8ab..07192523deeee72 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv @@ -87,7 +87,7 @@ CVE-2017-1000083,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2017-1000083,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-1000083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000083,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000083,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000083,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000083,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000083,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000083,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv index ac21b61a7ab3835..c84074428fe6e19 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv @@ -212,7 +212,7 @@ CVE-2017-1000112,0.00018591,https://github.com/phucoding286/metasploit-framework CVE-2017-1000112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000112,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000112,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000112,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000112,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000112,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000112,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000112,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv index 8ed5e8c87a6f07c..b03072e995cab3a 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv @@ -151,7 +151,7 @@ CVE-2017-1000117,0.00018591,https://github.com/phucoding286/metasploit-framework CVE-2017-1000117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000117,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000117,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000117,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000117,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000117,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv index 07077205a386dc5..d53fd91fbbb22ae 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv @@ -19,7 +19,7 @@ CVE-2017-1000170,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000170,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000170,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000170,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000170,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000170,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000170,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv index 1dc706f956aea67..0d309d8a932ca5c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv @@ -3,7 +3,7 @@ CVE-2017-1000219,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10002 CVE-2017-1000219,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1000219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000219,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000219,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000219,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000219,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv index f1e000d1a19da6b..d8af766ad78f4db 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv @@ -17,7 +17,7 @@ CVE-2017-1000250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000250,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000250,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv index af31ff4f284cd5c..010ffedeeb78181 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv @@ -37,7 +37,7 @@ CVE-2017-1000251,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2017-1000251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000251,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000251,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000251,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000251,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000251,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000251,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000251,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv index 88a624cded100cd..ed4295a431c3835 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv @@ -58,7 +58,7 @@ CVE-2017-1000253,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000253,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000253,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000253,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv index 8f923c80e53f2ca..c61c2a79efa9aa9 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv @@ -108,7 +108,7 @@ CVE-2017-1000353,0.00018591,https://github.com/phucoding286/metasploit-framework CVE-2017-1000353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000353,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000353,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000353,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-1000353,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv index 518776766ee0dfa..2697d03ea61552d 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv @@ -7,7 +7,7 @@ CVE-2017-1000365,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000365,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000365,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000365,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000365,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1000365,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000365,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv index c539f8b9ae23556..98efacd96a81cb6 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv @@ -112,7 +112,7 @@ CVE-2017-1000367,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2017-1000367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000367,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000367,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000367,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000367,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000367,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000367,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000367,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv index 4cefd68d2784e39..21212f6cdf6dd7c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv @@ -52,7 +52,7 @@ CVE-2017-1000370,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2017-1000370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000370,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000370,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000370,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000370,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000370,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000370,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-1000370,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv index 62c66f6dfb529b2..fff363a6ae53f94 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv @@ -54,7 +54,7 @@ CVE-2017-1000371,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2017-1000371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000371,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000371,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000371,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000371,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000371,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000371,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv index 8f666f922bc82a7..23b40c0fa8cc9ce 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv @@ -25,7 +25,7 @@ CVE-2017-1000405,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2017-1000405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000405,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000405,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000405,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000405,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000405,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000405,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv index b06fc8b1aaac717..21469947a703d7f 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv @@ -3,7 +3,7 @@ CVE-2017-1000427,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10004 CVE-2017-1000427,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1000427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000427,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000427,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000427,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000427,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv index b24a960387a8b78..76d4f977d7a97d5 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv @@ -9,7 +9,7 @@ CVE-2017-1000475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000475,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv index 455d64040d246bf..ba5859caa7213eb 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv @@ -8,7 +8,7 @@ CVE-2017-1000486,1.00000000,https://github.com/mogwailabs/CVE-2017-1000486,mogwa CVE-2017-1000486,1.00000000,https://github.com/bschuette/exploits,bschuette/exploits,117878944 CVE-2017-1000486,0.08333333,https://github.com/Pastea/CVE-2017-1000486,Pastea/CVE-2017-1000486,393127180 CVE-2017-1000486,0.08333333,https://github.com/pimps/CVE-2017-1000486,pimps/CVE-2017-1000486,147145369 -CVE-2017-1000486,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2017-1000486,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2017-1000486,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-1000486,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2017-1000486,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -45,7 +45,7 @@ CVE-2017-1000486,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2017-1000486,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000486,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000486,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-1000486,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000486,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000486,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000486,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv index fa516be4a70aa43..113537d798ee313 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv @@ -11,7 +11,7 @@ CVE-2017-1000499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2017-1000499,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-1000499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000499,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000499,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000499,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000499,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000499,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000499,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv b/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv index 5327b5ce74399eb..b960fe28926932d 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv @@ -3,7 +3,7 @@ CVE-2017-1001004,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10010 CVE-2017-1001004,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1001004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1001004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1001004,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1001004,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1001004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1001004,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-1001004,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv b/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv index 805bfa991d563d4..2c119cbb544ed36 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv @@ -16,7 +16,7 @@ CVE-2017-1002101,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1002101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1002101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1002101,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1002101,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1002101,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1002101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-1002101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1002101,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv b/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv index 1305af2e005ce41..9df488c8e67e4db 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv @@ -5,7 +5,7 @@ CVE-2017-10147,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinl CVE-2017-10147,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10147,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10147,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10147,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10147,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10147,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv b/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv index 53a2a7462fa56db..3c103cb0928976e 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv @@ -5,7 +5,7 @@ CVE-2017-10148,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinl CVE-2017-10148,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10148,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10148,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10148,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10148,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv b/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv index 6060ab029ed5b0b..acbfc932819d99f 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv @@ -10,7 +10,7 @@ CVE-2017-10235,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-10235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10235,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10235,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10235,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10235,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-10235,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv b/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv index 0ac24f3e6afd774..877e05706a8644d 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv @@ -90,8 +90,8 @@ CVE-2017-10271,0.01694915,https://github.com/Ascotbe/Medusa,Ascotbe/Medusa,20472 CVE-2017-10271,0.01666667,https://github.com/Wonstck/Wonstck-Vun,Wonstck/Wonstck-Vun,723727758 CVE-2017-10271,0.01666667,https://github.com/3xploit-db/Pentest-Tools-Framework,3xploit-db/Pentest-Tools-Framework,238840128 CVE-2017-10271,0.01666667,https://github.com/pikpikcu/Pentest-Tools-Framework,pikpikcu/Pentest-Tools-Framework,235234345 -CVE-2017-10271,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2017-10271,0.01612903,https://github.com/chacka0101/exploits,chacka0101/exploits,254940085 +CVE-2017-10271,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2017-10271,0.01538462,https://github.com/at0mik/WHA,at0mik/WHA,225234544 CVE-2017-10271,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr-R4GN4R/GreyNoiseSploit,237290272 CVE-2017-10271,0.01351351,https://github.com/ym2011/POC-EXP,ym2011/POC-EXP,130572615 @@ -269,7 +269,7 @@ CVE-2017-10271,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2017-10271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10271,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-10271,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-10271,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10271,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10271,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-10271,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-10271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv b/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv index d4c81d751074307..8e8132dd76dc0f1 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv @@ -11,7 +11,7 @@ CVE-2017-10352,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-10352,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10352,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10352,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10352,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10352,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-10352,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv b/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv index c4d301b532baac7..8881bb061391cba 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv @@ -13,7 +13,7 @@ CVE-2017-10366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-10366,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-10366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10366,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10366,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10366,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10366,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-10366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10366,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv b/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv index ba2c2379f074a8d..42473371754f353 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv @@ -3,7 +3,7 @@ CVE-2017-10409,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10409,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10409,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10409,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10409,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10409,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10409,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv b/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv index 2a74da566c2eae0..7248d1fda7886ea 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv @@ -3,7 +3,7 @@ CVE-2017-10410,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10410,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10410,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10410,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10410,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10410,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv b/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv index b690d163f3e93f9..4f83f8aa69f0f1c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv @@ -3,7 +3,7 @@ CVE-2017-10411,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10411,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10411,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10411,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10411,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10411,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv b/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv index b7fd9e93a1f759a..d54d3b4bc6bbfc6 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv @@ -3,7 +3,7 @@ CVE-2017-10412,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10412,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10412,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10412,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10412,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10412,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10412,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-10412,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv b/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv index d1af7d84a63d993..71d23e29a749665 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv @@ -3,7 +3,7 @@ CVE-2017-10413,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10413,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10413,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10413,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10413,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10413,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10413,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv b/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv index 13b2c8437760ad5..ae1a7648f4f10ec 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv @@ -3,7 +3,7 @@ CVE-2017-10414,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10414,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10414,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10414,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10414,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10414,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10414,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv b/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv index dd8ec945d1a0b5d..537f4491f3ab6a6 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv @@ -3,7 +3,7 @@ CVE-2017-10415,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10415,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10415,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10415,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10415,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10415,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv b/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv index e3cc09bcdfe3d13..d197128aacfbaec 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv @@ -3,7 +3,7 @@ CVE-2017-10416,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10416,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10416,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10416,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10416,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10416,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv b/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv index 6b234f9e46a0c55..7866e6ad77b1151 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv @@ -3,7 +3,7 @@ CVE-2017-10417,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10417,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10417,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10417,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10417,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10417,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10417,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv b/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv index ab14dac2001818f..a148ebab1a3d49a 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv @@ -10,7 +10,7 @@ CVE-2017-10616,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-10616,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10616,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10616,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10616,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-10616,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv b/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv index f86702bded96760..a3293dbba0fdac0 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv @@ -11,7 +11,7 @@ CVE-2017-10617,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-10617,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10617,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10617,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10617,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-10617,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv b/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv index 46d239886a60679..1a3b7b14dfd36b9 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv @@ -21,7 +21,7 @@ CVE-2017-10661,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-10661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10661,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10661,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10661,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10661,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10661,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-10661,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-10661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv b/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv index b193444cda79793..c069e6fee2136e2 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv @@ -8,7 +8,7 @@ CVE-2017-10797,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-10797,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10797,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10797,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10797,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10797,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-10797,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-10797,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv b/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv index a09b76564e8a063..b9144c35c46b0b3 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv @@ -5,7 +5,7 @@ CVE-2017-10910,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2017-10910,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10910,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10910,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10910,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10910,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-10910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10910,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv b/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv index 2c832f7844cb85e..0486500e0ac77f5 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv @@ -9,7 +9,7 @@ CVE-2017-10952,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-10952,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10952,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10952,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10952,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10952,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-10952,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv b/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv index abcc4cf61bb1809..4fa2e7c6e06d7eb 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-11104,0.50000000,https://github.com/saaph/CVE-2017-3143,saaph/CVE-2017-3143,196239476 CVE-2017-11104,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-11104,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-11104,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11104,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11104,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-11104,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11108/CVE-2017-11108.csv b/data/vul_id/CVE/2017/11/CVE-2017-11108/CVE-2017-11108.csv index 24bab730073c2b0..68631d1361eb203 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11108/CVE-2017-11108.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11108/CVE-2017-11108.csv @@ -3,7 +3,7 @@ CVE-2017-11108,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-11108,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-11108,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-11108,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-11108,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-11108,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-11108,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-11108,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-11108,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv b/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv index 86828a5d3671a78..f636a2c1ef2187d 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv @@ -53,7 +53,7 @@ CVE-2017-11176,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-11176,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11176,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-11176,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11176,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11176,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11176,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11176,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-11176,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv b/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv index c2359cc10cd95d3..92fb561a36948a4 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv @@ -94,7 +94,7 @@ CVE-2017-11317,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2017-11317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11317,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11317,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11317,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11317,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11317,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11317,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv b/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv index b03905a0e646107..f19b5b4ee4525dc 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv @@ -30,7 +30,7 @@ CVE-2017-11357,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-11357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11357,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11357,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11357,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11357,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11357,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11357,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv b/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv index cbe31a9a7eafedd..f5d851a87fa2547 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv @@ -10,7 +10,7 @@ CVE-2017-11366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-11366,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-11366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11366,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11366,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11366,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11366,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11366,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv b/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv index 01262ac67a99976..2e73bc0da28780c 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv @@ -12,7 +12,7 @@ CVE-2017-11427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11427,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11427,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11427,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11427,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11427,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11427,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv b/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv index 9c7631e550c8256..3bb228be5a437db 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv @@ -13,7 +13,7 @@ CVE-2017-11503,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11503,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11503,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11503,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11503,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11503,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11503,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv b/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv index 107515e671dfa97..db52f4b706028a3 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv @@ -11,7 +11,7 @@ CVE-2017-11519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11519,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11519,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11519,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11519,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11519,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-11519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11541/CVE-2017-11541.csv b/data/vul_id/CVE/2017/11/CVE-2017-11541/CVE-2017-11541.csv index a5d9e194a65a30d..67ac4a0a8560bb6 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11541/CVE-2017-11541.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11541/CVE-2017-11541.csv @@ -3,7 +3,7 @@ CVE-2017-11541,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-11541,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-11541,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-11541,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-11541,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-11541,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-11541,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-11541,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-11541,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11542/CVE-2017-11542.csv b/data/vul_id/CVE/2017/11/CVE-2017-11542/CVE-2017-11542.csv index b262d638d98467e..3af5054fa5b0a88 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11542/CVE-2017-11542.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11542/CVE-2017-11542.csv @@ -3,7 +3,7 @@ CVE-2017-11542,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-11542,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-11542,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-11542,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-11542,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-11542,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-11542,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-11542,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-11542,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11543/CVE-2017-11543.csv b/data/vul_id/CVE/2017/11/CVE-2017-11543/CVE-2017-11543.csv index fb4df2b6b66517c..aee49627a7d7541 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11543/CVE-2017-11543.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11543/CVE-2017-11543.csv @@ -4,7 +4,7 @@ CVE-2017-11543,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-11543,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-11543,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-11543,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-11543,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-11543,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-11543,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-11543,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-11543,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv b/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv index 1eccaccc4ae0398..e740abc2b793ac5 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv @@ -135,7 +135,7 @@ CVE-2017-11610,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-11610,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-11610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11610,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11610,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11610,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11610,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11610,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-11610,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv b/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv index 26b3de759aaf02a..936c162eb04f35c 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv @@ -9,7 +9,7 @@ CVE-2017-11611,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11611,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11611,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11611,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11611,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-11611,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv b/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv index c414253589075aa..59d22c150b9e78f 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv @@ -34,7 +34,7 @@ CVE-2017-11774,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2017-11774,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11774,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11774,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11774,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11774,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11774,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11774,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11774,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv b/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv index c35a3d759de78ac..cf452deac5beeee 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv @@ -11,7 +11,7 @@ CVE-2017-11783,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11783,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11783,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11783,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11783,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11783,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11783,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv b/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv index 5233a874d2c7d6e..37097a436f832a1 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv @@ -29,7 +29,7 @@ CVE-2017-11826,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2017-11826,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11826,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11826,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11826,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11826,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11826,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11826,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11826,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv b/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv index ac57606e4dd28bc..31dfee5042b34a6 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv @@ -225,7 +225,7 @@ CVE-2017-11882,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2017-11882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11882,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11882,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11882,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11882,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11882,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11882,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11882,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv b/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv index 66b5c175104c44f..012942b980db362 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv @@ -19,7 +19,7 @@ CVE-2017-11884,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11884,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-11884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11884,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11884,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11884,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11884,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11884,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv b/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv index fa8027786d0689e..2899e15633c9008 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv @@ -13,7 +13,7 @@ CVE-2017-11886,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11886,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11886,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11886,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11886,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11886,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11886,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11886,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-11886,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv b/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv index fcdd0eac41a851a..6cb761bb2a58f78 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv @@ -12,7 +12,7 @@ CVE-2017-11889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11889,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11889,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11889,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11889,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11889,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv b/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv index 2978cc2477cb56e..9d15db01bb96c01 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv @@ -14,7 +14,7 @@ CVE-2017-11890,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11890,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11890,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11890,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11890,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv b/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv index d71ca3a4c766d14..e7744ae1dd4de7b 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv @@ -16,7 +16,7 @@ CVE-2017-11893,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11893,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11893,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11893,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11893,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11893,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11893,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11893,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv b/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv index ae2cb59afa44520..3952089369a6998 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv @@ -12,7 +12,7 @@ CVE-2017-11894,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11894,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11894,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11894,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11894,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11894,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11894,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11894,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv b/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv index 2808cb355dc90a9..b09c8336c29f43b 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv @@ -11,7 +11,7 @@ CVE-2017-11895,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11895,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11895,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11895,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11895,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11895,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11895,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11895,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11895,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv b/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv index 35c3d2a68e3d1f8..33ac1d03f4b912f 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv @@ -12,7 +12,7 @@ CVE-2017-11901,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11901,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11901,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11901,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11901,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11901,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11901,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-11901,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv b/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv index b9a666fe3f72573..8e5040c60470906 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv @@ -14,7 +14,7 @@ CVE-2017-11903,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11903,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11903,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11903,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11903,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11903,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11903,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11903,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv b/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv index 73ccd9c6c4a0aac..0bb30b5f9132f22 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv @@ -10,7 +10,7 @@ CVE-2017-11905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11905,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11905,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11905,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11905,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11905,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11905,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11905,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv b/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv index 3f8e6ca3c543f64..c73240015697726 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv @@ -17,7 +17,7 @@ CVE-2017-11907,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-11907,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11907,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11907,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11907,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11907,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11907,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11907,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11907,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv b/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv index b51efb900de7af3..069a66e7031d7e8 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv @@ -10,7 +10,7 @@ CVE-2017-11908,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11908,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11908,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11908,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11908,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11908,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11908,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11908,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11908,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv b/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv index db88dbed062586b..4259eda5c6c41fc 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv @@ -13,7 +13,7 @@ CVE-2017-11909,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11909,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11909,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11909,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11909,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11909,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11909,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11909,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv b/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv index 52a2bad67bff371..c50b954e0de8808 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv @@ -10,7 +10,7 @@ CVE-2017-11910,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11910,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11910,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11910,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11910,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11910,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11910,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11910,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv b/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv index 34843fc69fc7cc1..3d2593deb741492 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv @@ -13,7 +13,7 @@ CVE-2017-11911,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11911,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11911,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11911,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11911,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11911,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11911,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11911,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv b/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv index d8f27280a5d3a63..7af90d84bc9b8ff 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv @@ -10,7 +10,7 @@ CVE-2017-11912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11912,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11912,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11912,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11912,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11912,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11912,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11912,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv b/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv index ffb2942c73a7567..d0240381ee521d5 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv @@ -12,7 +12,7 @@ CVE-2017-11913,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11913,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11913,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11913,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11913,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11913,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11913,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11913,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv b/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv index 81849bd44a5a229..a0fbc2297d8e27e 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv @@ -16,7 +16,7 @@ CVE-2017-11914,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11914,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11914,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11914,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11914,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11914,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11914,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11914,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11914,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv b/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv index 71cfdcfcad4ca30..191c2d7315fc0f3 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv @@ -12,7 +12,7 @@ CVE-2017-11916,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11916,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11916,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11916,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11916,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11916,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11916,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11916,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv b/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv index d5ff868fda11b0c..23875fb56887a6a 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv @@ -13,7 +13,7 @@ CVE-2017-11918,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11918,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11918,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11918,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11918,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11918,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11918,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11918,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv b/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv index 442af3cdcac2495..ffe4679dbea89f5 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv @@ -11,7 +11,7 @@ CVE-2017-11930,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11930,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11930,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11930,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11930,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11930,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11930,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11930,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11930,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv b/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv index 6cb61ea2c6c8871..c43d7abc0bf147a 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv @@ -20,7 +20,7 @@ CVE-2017-12149,0.02500000,https://github.com/greekn/rce-bug,greekn/rce-bug,13855 CVE-2017-12149,0.02272727,https://github.com/yhy0/Jie,yhy0/Jie,594922017 CVE-2017-12149,0.01960784,https://github.com/tr0uble-mAker/POC-bomber,tr0uble-mAker/POC-bomber,432052287 CVE-2017-12149,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/NetworkExpLibrary,402940830 -CVE-2017-12149,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2017-12149,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2017-12149,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master,537680373 CVE-2017-12149,0.01176471,https://github.com/lijiaxing1997/Gr33k,lijiaxing1997/Gr33k,247596607 CVE-2017-12149,0.01123596,https://github.com/zhzyker/vulmap,zhzyker/vulmap,302553989 @@ -165,7 +165,7 @@ CVE-2017-12149,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2017-12149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12149,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12149,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-12149,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12149,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12149,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv b/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv index dce4ab969515055..1faf40887463d6b 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-1235,1.00000000,https://github.com/11k4r/CVE-2017-1235_exploit,11k4r/CVE-2017-1235_exploit,827743049 CVE-2017-1235,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2017-1235,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1235,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1235,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1235,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1235,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-1235,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv b/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv index 048b6cca3c5443b..5511e43b46a863d 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv @@ -8,7 +8,7 @@ CVE-2017-12426,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12426,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12426,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12426,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12426,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12426,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12426,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12426,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-12426,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv b/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv index b92ede903ea0a5e..dbc63271f9613f4 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv @@ -120,7 +120,7 @@ CVE-2017-12542,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-12542,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-12542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12542,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12542,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12542,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12542,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12542,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-12542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv b/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv index 3862e2b1e9bbeec..162415bd3a6d1c9 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv @@ -8,7 +8,7 @@ CVE-2017-12561,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12561,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12561,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12561,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12561,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12561,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12561,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-12561,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv b/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv index 9cc8b968a07e7b0..4b55fa8d1b0b7c8 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv @@ -33,7 +33,7 @@ CVE-2017-12611,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12611,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12611,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12611,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12611,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-12611,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv b/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv index 9f9d815f7ff1933..7885206e3597835 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv @@ -35,7 +35,7 @@ CVE-2017-12615,0.02272727,https://github.com/yhy0/Jie,yhy0/Jie,594922017 CVE-2017-12615,0.01960784,https://github.com/tr0uble-mAker/POC-bomber,tr0uble-mAker/POC-bomber,432052287 CVE-2017-12615,0.01818182,https://github.com/CnHack3r/Awesome-hacking-tools,CnHack3r/Awesome-hacking-tools,446790527 CVE-2017-12615,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/NetworkExpLibrary,402940830 -CVE-2017-12615,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2017-12615,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2017-12615,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr-R4GN4R/GreyNoiseSploit,237290272 CVE-2017-12615,0.01298701,https://github.com/codeyso/CodeTest,codeyso/CodeTest,465011945 CVE-2017-12615,0.01162791,https://github.com/k8gege/k8gege.github.io,k8gege/k8gege.github.io,184059352 @@ -107,7 +107,7 @@ CVE-2017-12615,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-12615,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12615,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12615,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-12615,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12615,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12615,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12615,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-12615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv b/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv index a73057daf12bb32..06273531518f1e0 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv @@ -180,7 +180,7 @@ CVE-2017-12617,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2017-12617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12617,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12617,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-12617,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12617,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12617,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12617,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv b/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv index 59c005db78bfbcc..e9f0988284ab44f 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv @@ -5,7 +5,7 @@ CVE-2017-1262,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-1262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1262,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1262,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1262,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1262,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv b/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv index b641f7dbc25d5c2..53d4f89327e26d3 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv @@ -11,7 +11,7 @@ CVE-2017-12624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12624,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12624,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12624,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12624,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-12624,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv b/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv index 0e4027ea0c0c602..6ae82074c8de249 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv @@ -43,7 +43,7 @@ CVE-2017-12629,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2017-12629,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-12629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-12629,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-12629,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12629,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12629,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-12629,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv b/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv index 52572b89a0727dd..68c4772ab3f2b13 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv @@ -128,7 +128,7 @@ CVE-2017-12635,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-12635,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-12635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12635,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12635,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12635,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12635,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-12635,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv b/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv index 01f99897ee29f2d..cae3d30d613c30b 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv @@ -118,7 +118,7 @@ CVE-2017-12636,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2017-12636,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-12636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12636,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-12636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv b/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv index bd599d4be34325a..75c663d6d01d13d 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv @@ -11,7 +11,7 @@ CVE-2017-12717,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12717,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-12717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv b/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv index a7a89fb5d300fe6..70b348a0fe38885 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv @@ -9,7 +9,7 @@ CVE-2017-12792,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12792,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12792,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12792,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12792,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12792,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-12792,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv b/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv index 9aa3262eef0abfd..dc34df6c910169a 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv @@ -27,7 +27,7 @@ CVE-2017-12794,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2017-12794,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2017-12794,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-12794,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-12794,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12794,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12794,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-12794,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv b/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv index 63cee641c9e7dd8..f1fe17c2a55daa7 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-1279475,1.00000000,https://github.com/thebatmanfuture/-Django-CVE-2017-1279475,thebatmanfuture/-Django-CVE-2017-1279475,466323345 CVE-2017-1279475,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 -CVE-2017-1279475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1279475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1279475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv b/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv index ef211d3837ec3ca..c1fd7e1126f1a12 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv @@ -7,7 +7,7 @@ CVE-2017-12852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12852,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12852,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12893/CVE-2017-12893.csv b/data/vul_id/CVE/2017/12/CVE-2017-12893/CVE-2017-12893.csv index ef49906ca069129..804bc68875aa677 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12893/CVE-2017-12893.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12893/CVE-2017-12893.csv @@ -3,7 +3,7 @@ CVE-2017-12893,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12893,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12893,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12893,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12893,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12893,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12893,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12893,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12893,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12894/CVE-2017-12894.csv b/data/vul_id/CVE/2017/12/CVE-2017-12894/CVE-2017-12894.csv index ef666a1bf374638..3ceabcc5e47adf6 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12894/CVE-2017-12894.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12894/CVE-2017-12894.csv @@ -3,7 +3,7 @@ CVE-2017-12894,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12894,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12894,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12894,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12894,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12894,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12894,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12894,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12894,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12895/CVE-2017-12895.csv b/data/vul_id/CVE/2017/12/CVE-2017-12895/CVE-2017-12895.csv index 94591c89e91065f..3e3271ab5a5d585 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12895/CVE-2017-12895.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12895/CVE-2017-12895.csv @@ -3,7 +3,7 @@ CVE-2017-12895,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12895,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12895,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12895,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12895,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12895,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12895,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12895,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12895,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12896/CVE-2017-12896.csv b/data/vul_id/CVE/2017/12/CVE-2017-12896/CVE-2017-12896.csv index 6a31d60e1016838..39ae11878ff622d 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12896/CVE-2017-12896.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12896/CVE-2017-12896.csv @@ -3,7 +3,7 @@ CVE-2017-12896,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12896,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12896,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12896,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12896,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12896,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12896,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12896,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12896,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12897/CVE-2017-12897.csv b/data/vul_id/CVE/2017/12/CVE-2017-12897/CVE-2017-12897.csv index 3b5c6d0b9895027..7206c0aef79be55 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12897/CVE-2017-12897.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12897/CVE-2017-12897.csv @@ -3,7 +3,7 @@ CVE-2017-12897,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12897,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12897,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12897,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12897,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12897,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12897,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12897,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12897,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12898/CVE-2017-12898.csv b/data/vul_id/CVE/2017/12/CVE-2017-12898/CVE-2017-12898.csv index 2f56b1223a2b35a..515e4eb9dc59547 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12898/CVE-2017-12898.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12898/CVE-2017-12898.csv @@ -3,7 +3,7 @@ CVE-2017-12898,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12898,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12898,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12898,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12898,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12898,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12898,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12898,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12898,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12899/CVE-2017-12899.csv b/data/vul_id/CVE/2017/12/CVE-2017-12899/CVE-2017-12899.csv index 87e5bd9cf8e0565..a8d85f374bb8ea7 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12899/CVE-2017-12899.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12899/CVE-2017-12899.csv @@ -3,7 +3,7 @@ CVE-2017-12899,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12899,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12899,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12899,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12899,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12899,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12899,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12899,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12899,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12900/CVE-2017-12900.csv b/data/vul_id/CVE/2017/12/CVE-2017-12900/CVE-2017-12900.csv index 5c08158f10355aa..a290ae050f271d0 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12900/CVE-2017-12900.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12900/CVE-2017-12900.csv @@ -3,7 +3,7 @@ CVE-2017-12900,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12900,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12900,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12900,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12900,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12900,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12900,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12900,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12900,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12901/CVE-2017-12901.csv b/data/vul_id/CVE/2017/12/CVE-2017-12901/CVE-2017-12901.csv index 758de47682590a1..d7e2c685617e9da 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12901/CVE-2017-12901.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12901/CVE-2017-12901.csv @@ -3,7 +3,7 @@ CVE-2017-12901,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12901,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12901,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12901,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12901,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12901,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12901,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12901,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12901,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12902/CVE-2017-12902.csv b/data/vul_id/CVE/2017/12/CVE-2017-12902/CVE-2017-12902.csv index c8a1e114e352305..4edbc75a1eb7414 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12902/CVE-2017-12902.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12902/CVE-2017-12902.csv @@ -3,7 +3,7 @@ CVE-2017-12902,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12902,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12902,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12902,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12902,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12902,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12902,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12902,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12902,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv b/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv index 33c5197dc7e8335..bf31936a3fe4bc6 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv @@ -11,7 +11,7 @@ CVE-2017-12943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-12943,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-12943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12943,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12943,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv b/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv index 199a4ca51ae88da..5824173fd81bc8b 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv @@ -10,7 +10,7 @@ CVE-2017-12945,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-12945,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-12945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12945,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12945,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12945,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12945,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12945,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-12945,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12985/CVE-2017-12985.csv b/data/vul_id/CVE/2017/12/CVE-2017-12985/CVE-2017-12985.csv index e463e17712883f6..d4165427cabc614 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12985/CVE-2017-12985.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12985/CVE-2017-12985.csv @@ -3,7 +3,7 @@ CVE-2017-12985,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12985,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12985,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12985,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12985,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12985,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12985,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-12985,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12985,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12986/CVE-2017-12986.csv b/data/vul_id/CVE/2017/12/CVE-2017-12986/CVE-2017-12986.csv index 436943bbb38417d..19d460c8bf6045f 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12986/CVE-2017-12986.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12986/CVE-2017-12986.csv @@ -3,7 +3,7 @@ CVE-2017-12986,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12986,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12986,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12986,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12986,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12986,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12986,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-12986,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12986,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12987/CVE-2017-12987.csv b/data/vul_id/CVE/2017/12/CVE-2017-12987/CVE-2017-12987.csv index 955d4fff3bc07fa..fd0e0be812c4a4d 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12987/CVE-2017-12987.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12987/CVE-2017-12987.csv @@ -3,7 +3,7 @@ CVE-2017-12987,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12987,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12987,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12987,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12987,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12987,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12987,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12987,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12987,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12988/CVE-2017-12988.csv b/data/vul_id/CVE/2017/12/CVE-2017-12988/CVE-2017-12988.csv index 8785fc372e716ef..90ef75e2864bd4a 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12988/CVE-2017-12988.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12988/CVE-2017-12988.csv @@ -3,7 +3,7 @@ CVE-2017-12988,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12988,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12988,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12988,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12988,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12988,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12988,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12988,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12988,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12989/CVE-2017-12989.csv b/data/vul_id/CVE/2017/12/CVE-2017-12989/CVE-2017-12989.csv index 5e3b2c5b3e13611..fd62c58e1dcd6e7 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12989/CVE-2017-12989.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12989/CVE-2017-12989.csv @@ -3,7 +3,7 @@ CVE-2017-12989,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12989,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12989,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12989,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12989,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12989,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12989,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12989,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12989,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12990/CVE-2017-12990.csv b/data/vul_id/CVE/2017/12/CVE-2017-12990/CVE-2017-12990.csv index 17fa46b724f7911..dbc23722a79d740 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12990/CVE-2017-12990.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12990/CVE-2017-12990.csv @@ -3,7 +3,7 @@ CVE-2017-12990,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12990,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12990,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12990,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12990,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12990,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12990,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12990,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12990,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12991/CVE-2017-12991.csv b/data/vul_id/CVE/2017/12/CVE-2017-12991/CVE-2017-12991.csv index dbe29249ecab87c..60e89fc43ef38ea 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12991/CVE-2017-12991.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12991/CVE-2017-12991.csv @@ -3,7 +3,7 @@ CVE-2017-12991,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12991,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12991,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12991,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12991,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12991,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12991,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12991,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12991,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12992/CVE-2017-12992.csv b/data/vul_id/CVE/2017/12/CVE-2017-12992/CVE-2017-12992.csv index 6a062236c67fad1..1c23207e191cdef 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12992/CVE-2017-12992.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12992/CVE-2017-12992.csv @@ -3,7 +3,7 @@ CVE-2017-12992,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12992,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12992,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12992,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12992,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12992,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12992,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12992,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12992,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12993/CVE-2017-12993.csv b/data/vul_id/CVE/2017/12/CVE-2017-12993/CVE-2017-12993.csv index 5f0963ca7a869b2..b15fdd21524a01d 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12993/CVE-2017-12993.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12993/CVE-2017-12993.csv @@ -3,7 +3,7 @@ CVE-2017-12993,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12993,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12993,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12993,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12993,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12993,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12993,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12993,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12993,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12994/CVE-2017-12994.csv b/data/vul_id/CVE/2017/12/CVE-2017-12994/CVE-2017-12994.csv index 601eca12f4032fa..7adb786af61ab20 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12994/CVE-2017-12994.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12994/CVE-2017-12994.csv @@ -3,7 +3,7 @@ CVE-2017-12994,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12994,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12994,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12994,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12994,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12994,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12994,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12994,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12994,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12995/CVE-2017-12995.csv b/data/vul_id/CVE/2017/12/CVE-2017-12995/CVE-2017-12995.csv index b576f2ecd983a8e..f121414dcae26c0 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12995/CVE-2017-12995.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12995/CVE-2017-12995.csv @@ -3,7 +3,7 @@ CVE-2017-12995,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12995,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12995,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12995,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12995,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12995,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12995,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12995,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12995,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12996/CVE-2017-12996.csv b/data/vul_id/CVE/2017/12/CVE-2017-12996/CVE-2017-12996.csv index 35d75c89fc514f4..429a646e52f7603 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12996/CVE-2017-12996.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12996/CVE-2017-12996.csv @@ -3,7 +3,7 @@ CVE-2017-12996,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12996,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12996,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12996,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12996,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12996,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12996,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12996,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12996,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12997/CVE-2017-12997.csv b/data/vul_id/CVE/2017/12/CVE-2017-12997/CVE-2017-12997.csv index 0317d6853683091..f36829b9a0fa32e 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12997/CVE-2017-12997.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12997/CVE-2017-12997.csv @@ -3,7 +3,7 @@ CVE-2017-12997,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12997,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12997,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12997,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12997,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12997,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12997,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12997,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12998/CVE-2017-12998.csv b/data/vul_id/CVE/2017/12/CVE-2017-12998/CVE-2017-12998.csv index 59e3a5c5f43af4f..0fd85bd22061700 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12998/CVE-2017-12998.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12998/CVE-2017-12998.csv @@ -3,7 +3,7 @@ CVE-2017-12998,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12998,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12998,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12998,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12998,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12998,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12998,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12998,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12998,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12999/CVE-2017-12999.csv b/data/vul_id/CVE/2017/12/CVE-2017-12999/CVE-2017-12999.csv index 4ce03ae9324d5f9..7797904a21da9a0 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12999/CVE-2017-12999.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12999/CVE-2017-12999.csv @@ -3,7 +3,7 @@ CVE-2017-12999,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-12999,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-12999,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-12999,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-12999,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-12999,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-12999,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12999,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-12999,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13000/CVE-2017-13000.csv b/data/vul_id/CVE/2017/13/CVE-2017-13000/CVE-2017-13000.csv index 53f6d80d70af92f..224f97d9fe89640 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13000/CVE-2017-13000.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13000/CVE-2017-13000.csv @@ -3,7 +3,7 @@ CVE-2017-13000,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13000,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13000,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13000,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13000,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13000,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13000,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13000,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13000,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13001/CVE-2017-13001.csv b/data/vul_id/CVE/2017/13/CVE-2017-13001/CVE-2017-13001.csv index 1c517a9d4558272..0b8695628d0b5c0 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13001/CVE-2017-13001.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13001/CVE-2017-13001.csv @@ -3,7 +3,7 @@ CVE-2017-13001,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13001,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13001,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13001,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13001,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13001,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13001,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13001,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13001,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13002/CVE-2017-13002.csv b/data/vul_id/CVE/2017/13/CVE-2017-13002/CVE-2017-13002.csv index 15cccd1448b9138..e2df3e456734670 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13002/CVE-2017-13002.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13002/CVE-2017-13002.csv @@ -3,7 +3,7 @@ CVE-2017-13002,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13002,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13002,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13002,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13002,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13002,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13002,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13002,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13002,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13003/CVE-2017-13003.csv b/data/vul_id/CVE/2017/13/CVE-2017-13003/CVE-2017-13003.csv index b342425e3067528..5c9d58be48b0032 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13003/CVE-2017-13003.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13003/CVE-2017-13003.csv @@ -3,7 +3,7 @@ CVE-2017-13003,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13003,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13003,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13003,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13003,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13003,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13003,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13003,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13003,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13004/CVE-2017-13004.csv b/data/vul_id/CVE/2017/13/CVE-2017-13004/CVE-2017-13004.csv index ba532f4c1caf077..8eb996da8221529 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13004/CVE-2017-13004.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13004/CVE-2017-13004.csv @@ -3,7 +3,7 @@ CVE-2017-13004,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13004,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13004,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13004,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13004,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13004,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13004,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13004,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13005/CVE-2017-13005.csv b/data/vul_id/CVE/2017/13/CVE-2017-13005/CVE-2017-13005.csv index 54090e59334c149..ef079d9d0618e9f 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13005/CVE-2017-13005.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13005/CVE-2017-13005.csv @@ -3,7 +3,7 @@ CVE-2017-13005,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13005,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13005,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13005,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13005,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13005,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13005,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13005,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13006/CVE-2017-13006.csv b/data/vul_id/CVE/2017/13/CVE-2017-13006/CVE-2017-13006.csv index 26d9910e58e137b..538cfb3bca25f25 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13006/CVE-2017-13006.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13006/CVE-2017-13006.csv @@ -3,7 +3,7 @@ CVE-2017-13006,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13006,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13006,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13006,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13006,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13006,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13006,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13006,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13006,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13007/CVE-2017-13007.csv b/data/vul_id/CVE/2017/13/CVE-2017-13007/CVE-2017-13007.csv index 1f45f5c44790598..0cb6b484611f1ea 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13007/CVE-2017-13007.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13007/CVE-2017-13007.csv @@ -3,7 +3,7 @@ CVE-2017-13007,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13007,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13007,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13007,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13007,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13007,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13007,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13007,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13007,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13008/CVE-2017-13008.csv b/data/vul_id/CVE/2017/13/CVE-2017-13008/CVE-2017-13008.csv index 38745f20f5583b2..0cbf35391724bdb 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13008/CVE-2017-13008.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13008/CVE-2017-13008.csv @@ -3,7 +3,7 @@ CVE-2017-13008,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13008,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13008,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13008,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13008,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13008,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13008,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-13008,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13008,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13009/CVE-2017-13009.csv b/data/vul_id/CVE/2017/13/CVE-2017-13009/CVE-2017-13009.csv index a51690814769878..e1c49065f207ac6 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13009/CVE-2017-13009.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13009/CVE-2017-13009.csv @@ -3,7 +3,7 @@ CVE-2017-13009,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13009,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13009,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13009,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13009,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13009,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13009,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-13009,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13009,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13010/CVE-2017-13010.csv b/data/vul_id/CVE/2017/13/CVE-2017-13010/CVE-2017-13010.csv index 63958867697e6b4..0f860c1124044b6 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13010/CVE-2017-13010.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13010/CVE-2017-13010.csv @@ -4,7 +4,7 @@ CVE-2017-13010,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13010,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13010,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13010,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13010,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13010,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13010,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-13010,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13010,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13011/CVE-2017-13011.csv b/data/vul_id/CVE/2017/13/CVE-2017-13011/CVE-2017-13011.csv index dcb8823538ce369..e1913412d5bc261 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13011/CVE-2017-13011.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13011/CVE-2017-13011.csv @@ -3,7 +3,7 @@ CVE-2017-13011,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13011,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13011,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13011,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13011,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13011,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13011,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13011,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13011,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13012/CVE-2017-13012.csv b/data/vul_id/CVE/2017/13/CVE-2017-13012/CVE-2017-13012.csv index 9b312912ca3e07b..52ea1e70484dc03 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13012/CVE-2017-13012.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13012/CVE-2017-13012.csv @@ -3,7 +3,7 @@ CVE-2017-13012,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13012,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13012,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13012,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13012,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13012,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13012,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13012,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13012,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13013/CVE-2017-13013.csv b/data/vul_id/CVE/2017/13/CVE-2017-13013/CVE-2017-13013.csv index 922a16d92677534..cd894ffca0fef65 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13013/CVE-2017-13013.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13013/CVE-2017-13013.csv @@ -3,7 +3,7 @@ CVE-2017-13013,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13013,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13013,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13013,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13013,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13013,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13013,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13013,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13013,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13014/CVE-2017-13014.csv b/data/vul_id/CVE/2017/13/CVE-2017-13014/CVE-2017-13014.csv index 2ccec3082584e9e..63c020d91f90dab 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13014/CVE-2017-13014.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13014/CVE-2017-13014.csv @@ -3,7 +3,7 @@ CVE-2017-13014,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13014,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13014,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13014,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13014,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13014,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13014,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13014,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13014,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13015/CVE-2017-13015.csv b/data/vul_id/CVE/2017/13/CVE-2017-13015/CVE-2017-13015.csv index f33443bc77230be..6957bfc775e9dba 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13015/CVE-2017-13015.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13015/CVE-2017-13015.csv @@ -3,7 +3,7 @@ CVE-2017-13015,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13015,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13015,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13015,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13015,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13015,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13015,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13015,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13015,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13016/CVE-2017-13016.csv b/data/vul_id/CVE/2017/13/CVE-2017-13016/CVE-2017-13016.csv index 9ce4319b34e8344..9af4fea3fa13131 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13016/CVE-2017-13016.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13016/CVE-2017-13016.csv @@ -3,7 +3,7 @@ CVE-2017-13016,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13016,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13016,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13016,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13016,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13016,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13016,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13016,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13016,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13017/CVE-2017-13017.csv b/data/vul_id/CVE/2017/13/CVE-2017-13017/CVE-2017-13017.csv index 39baabe937c3d82..c0f230a2a109d88 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13017/CVE-2017-13017.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13017/CVE-2017-13017.csv @@ -3,7 +3,7 @@ CVE-2017-13017,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13017,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13017,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13017,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13017,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13017,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13017,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13017,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13017,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13018/CVE-2017-13018.csv b/data/vul_id/CVE/2017/13/CVE-2017-13018/CVE-2017-13018.csv index 8e9622d7896a066..62df59cdaa71ca8 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13018/CVE-2017-13018.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13018/CVE-2017-13018.csv @@ -3,7 +3,7 @@ CVE-2017-13018,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13018,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13018,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13018,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13018,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13018,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13018,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13018,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13019/CVE-2017-13019.csv b/data/vul_id/CVE/2017/13/CVE-2017-13019/CVE-2017-13019.csv index 50d5b08122647f7..e76a04f24ef595e 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13019/CVE-2017-13019.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13019/CVE-2017-13019.csv @@ -3,7 +3,7 @@ CVE-2017-13019,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13019,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13019,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13019,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13019,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13019,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13019,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-13019,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13019,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13020/CVE-2017-13020.csv b/data/vul_id/CVE/2017/13/CVE-2017-13020/CVE-2017-13020.csv index 744b27b3de28571..13bbb4f36a633e9 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13020/CVE-2017-13020.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13020/CVE-2017-13020.csv @@ -3,7 +3,7 @@ CVE-2017-13020,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13020,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13020,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13020,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13020,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13020,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13020,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13020,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13020,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13021/CVE-2017-13021.csv b/data/vul_id/CVE/2017/13/CVE-2017-13021/CVE-2017-13021.csv index b78c069ecf0639f..35e5123b1c85c54 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13021/CVE-2017-13021.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13021/CVE-2017-13021.csv @@ -3,7 +3,7 @@ CVE-2017-13021,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13021,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13021,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13021,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13021,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13021,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13021,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13021,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13021,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13022/CVE-2017-13022.csv b/data/vul_id/CVE/2017/13/CVE-2017-13022/CVE-2017-13022.csv index 0e4006b7e5db1fb..da58285a74ebbf0 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13022/CVE-2017-13022.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13022/CVE-2017-13022.csv @@ -3,7 +3,7 @@ CVE-2017-13022,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13022,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13022,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13022,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13022,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13022,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13022,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13022,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13022,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13023/CVE-2017-13023.csv b/data/vul_id/CVE/2017/13/CVE-2017-13023/CVE-2017-13023.csv index 2f5aa8610995c82..773544732f2ca23 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13023/CVE-2017-13023.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13023/CVE-2017-13023.csv @@ -3,7 +3,7 @@ CVE-2017-13023,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13023,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13023,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13023,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13023,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13023,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13023,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13023,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13023,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13024/CVE-2017-13024.csv b/data/vul_id/CVE/2017/13/CVE-2017-13024/CVE-2017-13024.csv index 0e24de4e49ed107..4533e27891f192c 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13024/CVE-2017-13024.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13024/CVE-2017-13024.csv @@ -3,7 +3,7 @@ CVE-2017-13024,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13024,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13024,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13024,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13024,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13024,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13024,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13024,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13024,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13025/CVE-2017-13025.csv b/data/vul_id/CVE/2017/13/CVE-2017-13025/CVE-2017-13025.csv index 4804395c0606756..92a28f8db2cd148 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13025/CVE-2017-13025.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13025/CVE-2017-13025.csv @@ -3,7 +3,7 @@ CVE-2017-13025,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13025,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13025,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13025,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13025,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13025,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13025,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13025,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13025,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13026/CVE-2017-13026.csv b/data/vul_id/CVE/2017/13/CVE-2017-13026/CVE-2017-13026.csv index e2b4c4e12506717..b1c012ceedea353 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13026/CVE-2017-13026.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13026/CVE-2017-13026.csv @@ -3,7 +3,7 @@ CVE-2017-13026,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13026,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13026,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13026,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13026,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13026,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13026,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13026,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13026,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13027/CVE-2017-13027.csv b/data/vul_id/CVE/2017/13/CVE-2017-13027/CVE-2017-13027.csv index 796c22275dcfa73..cf76a9943c321fc 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13027/CVE-2017-13027.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13027/CVE-2017-13027.csv @@ -3,7 +3,7 @@ CVE-2017-13027,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13027,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13027,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13027,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13027,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13027,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13027,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13027,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13027,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13028/CVE-2017-13028.csv b/data/vul_id/CVE/2017/13/CVE-2017-13028/CVE-2017-13028.csv index 57a9eecf087addc..f54ee93ab86f471 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13028/CVE-2017-13028.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13028/CVE-2017-13028.csv @@ -3,7 +3,7 @@ CVE-2017-13028,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13028,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13028,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13028,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13028,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13028,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13028,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13028,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13028,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13029/CVE-2017-13029.csv b/data/vul_id/CVE/2017/13/CVE-2017-13029/CVE-2017-13029.csv index a674137f27209e1..53a763c6f6ba879 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13029/CVE-2017-13029.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13029/CVE-2017-13029.csv @@ -3,7 +3,7 @@ CVE-2017-13029,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13029,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13029,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13029,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13029,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13029,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13029,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13029,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13029,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13030/CVE-2017-13030.csv b/data/vul_id/CVE/2017/13/CVE-2017-13030/CVE-2017-13030.csv index 7c61a87ab8b7fbe..3be1135228f67f1 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13030/CVE-2017-13030.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13030/CVE-2017-13030.csv @@ -3,7 +3,7 @@ CVE-2017-13030,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13030,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13030,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13030,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13030,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13030,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13030,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13030,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13030,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13031/CVE-2017-13031.csv b/data/vul_id/CVE/2017/13/CVE-2017-13031/CVE-2017-13031.csv index e2c0b2994857535..5809370e9509074 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13031/CVE-2017-13031.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13031/CVE-2017-13031.csv @@ -3,7 +3,7 @@ CVE-2017-13031,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13031,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13031,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13031,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13031,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13031,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13031,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13031,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13031,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13032/CVE-2017-13032.csv b/data/vul_id/CVE/2017/13/CVE-2017-13032/CVE-2017-13032.csv index 22f6885e6da5c45..33b5ae7dafa1d85 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13032/CVE-2017-13032.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13032/CVE-2017-13032.csv @@ -3,7 +3,7 @@ CVE-2017-13032,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13032,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13032,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13032,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13032,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13032,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13032,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13032,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13032,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13033/CVE-2017-13033.csv b/data/vul_id/CVE/2017/13/CVE-2017-13033/CVE-2017-13033.csv index 05babd21be2361a..5193ceb46e6b350 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13033/CVE-2017-13033.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13033/CVE-2017-13033.csv @@ -3,7 +3,7 @@ CVE-2017-13033,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13033,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13033,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13033,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13033,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13033,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13033,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13033,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13033,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13034/CVE-2017-13034.csv b/data/vul_id/CVE/2017/13/CVE-2017-13034/CVE-2017-13034.csv index 1525759a9ca7c27..5f8a28ed845ae6c 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13034/CVE-2017-13034.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13034/CVE-2017-13034.csv @@ -3,7 +3,7 @@ CVE-2017-13034,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13034,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13034,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13034,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13034,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13034,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13034,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13034,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13034,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13035/CVE-2017-13035.csv b/data/vul_id/CVE/2017/13/CVE-2017-13035/CVE-2017-13035.csv index 7d4eb08ffe8c848..3e3c69b89563309 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13035/CVE-2017-13035.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13035/CVE-2017-13035.csv @@ -3,7 +3,7 @@ CVE-2017-13035,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13035,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13035,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13035,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13035,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13035,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13035,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13035,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13035,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13036/CVE-2017-13036.csv b/data/vul_id/CVE/2017/13/CVE-2017-13036/CVE-2017-13036.csv index 2f24acc4b6cf6f5..41c8d5668099afc 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13036/CVE-2017-13036.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13036/CVE-2017-13036.csv @@ -3,7 +3,7 @@ CVE-2017-13036,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13036,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13036,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13036,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13036,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13036,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13036,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13036,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13036,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13037/CVE-2017-13037.csv b/data/vul_id/CVE/2017/13/CVE-2017-13037/CVE-2017-13037.csv index 8bfac63241787e2..9f6a37dec6b7a17 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13037/CVE-2017-13037.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13037/CVE-2017-13037.csv @@ -3,7 +3,7 @@ CVE-2017-13037,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13037,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13037,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13037,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13037,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13037,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13037,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13037,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13037,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13038/CVE-2017-13038.csv b/data/vul_id/CVE/2017/13/CVE-2017-13038/CVE-2017-13038.csv index d6ff7f7c49aeb00..0aacfaaa1869ab6 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13038/CVE-2017-13038.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13038/CVE-2017-13038.csv @@ -4,7 +4,7 @@ CVE-2017-13038,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13038,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13038,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13038,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13038,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13038,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13038,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-13038,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13038,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13039/CVE-2017-13039.csv b/data/vul_id/CVE/2017/13/CVE-2017-13039/CVE-2017-13039.csv index 15331dfae23a4fc..c01e569477094ff 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13039/CVE-2017-13039.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13039/CVE-2017-13039.csv @@ -3,7 +3,7 @@ CVE-2017-13039,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13039,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13039,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13039,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13039,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13039,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13039,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13039,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13039,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13040/CVE-2017-13040.csv b/data/vul_id/CVE/2017/13/CVE-2017-13040/CVE-2017-13040.csv index 11c574e486502b2..388f0433415c81d 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13040/CVE-2017-13040.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13040/CVE-2017-13040.csv @@ -3,7 +3,7 @@ CVE-2017-13040,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13040,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13040,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13040,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13040,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13040,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13040,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-13040,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13040,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13041/CVE-2017-13041.csv b/data/vul_id/CVE/2017/13/CVE-2017-13041/CVE-2017-13041.csv index 6589dae000883da..09253919ae23fa2 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13041/CVE-2017-13041.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13041/CVE-2017-13041.csv @@ -3,7 +3,7 @@ CVE-2017-13041,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13041,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13041,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13041,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13041,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13041,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13041,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-13041,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13041,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13042/CVE-2017-13042.csv b/data/vul_id/CVE/2017/13/CVE-2017-13042/CVE-2017-13042.csv index 495f341ac1c22f7..ddc8db8be4aae2e 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13042/CVE-2017-13042.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13042/CVE-2017-13042.csv @@ -3,7 +3,7 @@ CVE-2017-13042,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13042,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13042,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13042,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13042,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13042,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13042,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13042,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13043/CVE-2017-13043.csv b/data/vul_id/CVE/2017/13/CVE-2017-13043/CVE-2017-13043.csv index 7b9774d46ba7c6e..b3094225e3ab8a6 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13043/CVE-2017-13043.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13043/CVE-2017-13043.csv @@ -3,7 +3,7 @@ CVE-2017-13043,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13043,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13043,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13043,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13043,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13043,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13043,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13043,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13043,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13044/CVE-2017-13044.csv b/data/vul_id/CVE/2017/13/CVE-2017-13044/CVE-2017-13044.csv index 8867905dc970037..02e28e5979cf37f 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13044/CVE-2017-13044.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13044/CVE-2017-13044.csv @@ -3,7 +3,7 @@ CVE-2017-13044,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13044,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13044,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13044,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13044,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13044,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13044,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13044,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13044,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13045/CVE-2017-13045.csv b/data/vul_id/CVE/2017/13/CVE-2017-13045/CVE-2017-13045.csv index a2e3192db162803..175b83ab731b58a 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13045/CVE-2017-13045.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13045/CVE-2017-13045.csv @@ -3,7 +3,7 @@ CVE-2017-13045,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13045,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13045,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13045,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13045,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13045,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13045,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13045,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13045,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13046/CVE-2017-13046.csv b/data/vul_id/CVE/2017/13/CVE-2017-13046/CVE-2017-13046.csv index 679d4b2fb3fe038..c3a72a41e922761 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13046/CVE-2017-13046.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13046/CVE-2017-13046.csv @@ -3,7 +3,7 @@ CVE-2017-13046,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13046,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13046,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13046,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13046,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13046,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13046,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13046,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13046,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13047/CVE-2017-13047.csv b/data/vul_id/CVE/2017/13/CVE-2017-13047/CVE-2017-13047.csv index 304a3f4b0bb3f49..6586584d8ac810a 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13047/CVE-2017-13047.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13047/CVE-2017-13047.csv @@ -3,7 +3,7 @@ CVE-2017-13047,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13047,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13047,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13047,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13047,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13047,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13047,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2017-13047,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13047,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13048/CVE-2017-13048.csv b/data/vul_id/CVE/2017/13/CVE-2017-13048/CVE-2017-13048.csv index 67bf4db2c935729..961e4e312f17675 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13048/CVE-2017-13048.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13048/CVE-2017-13048.csv @@ -3,7 +3,7 @@ CVE-2017-13048,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13048,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13048,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13048,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13048,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13048,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13048,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13048,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13048,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13049/CVE-2017-13049.csv b/data/vul_id/CVE/2017/13/CVE-2017-13049/CVE-2017-13049.csv index b2fafc1595297c9..e2eed9b9356b124 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13049/CVE-2017-13049.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13049/CVE-2017-13049.csv @@ -3,7 +3,7 @@ CVE-2017-13049,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13049,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13049,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13049,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13049,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13049,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13049,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13049,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13049,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13050/CVE-2017-13050.csv b/data/vul_id/CVE/2017/13/CVE-2017-13050/CVE-2017-13050.csv index b196504e3b3d23a..90af6d38a883db1 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13050/CVE-2017-13050.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13050/CVE-2017-13050.csv @@ -3,7 +3,7 @@ CVE-2017-13050,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13050,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13050,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13050,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13050,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13050,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13050,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-13050,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13050,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13051/CVE-2017-13051.csv b/data/vul_id/CVE/2017/13/CVE-2017-13051/CVE-2017-13051.csv index 525ceaa0c976697..234a9f911f164de 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13051/CVE-2017-13051.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13051/CVE-2017-13051.csv @@ -3,7 +3,7 @@ CVE-2017-13051,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13051,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13051,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13051,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13051,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13051,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13051,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13051,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13051,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13052/CVE-2017-13052.csv b/data/vul_id/CVE/2017/13/CVE-2017-13052/CVE-2017-13052.csv index d0917e8625fd02f..d19b2e6e57650d7 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13052/CVE-2017-13052.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13052/CVE-2017-13052.csv @@ -3,7 +3,7 @@ CVE-2017-13052,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13052,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13052,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13052,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13052,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13052,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13052,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13052,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13052,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13053/CVE-2017-13053.csv b/data/vul_id/CVE/2017/13/CVE-2017-13053/CVE-2017-13053.csv index 389020584dba1b0..74ad69b151aea49 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13053/CVE-2017-13053.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13053/CVE-2017-13053.csv @@ -3,7 +3,7 @@ CVE-2017-13053,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13053,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13053,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13053,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13053,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13053,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13053,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13053,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13053,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13054/CVE-2017-13054.csv b/data/vul_id/CVE/2017/13/CVE-2017-13054/CVE-2017-13054.csv index 28d90397798391b..5976fadcb027cdc 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13054/CVE-2017-13054.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13054/CVE-2017-13054.csv @@ -3,7 +3,7 @@ CVE-2017-13054,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13054,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13054,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13054,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13054,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13054,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13054,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13054,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13054,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13055/CVE-2017-13055.csv b/data/vul_id/CVE/2017/13/CVE-2017-13055/CVE-2017-13055.csv index 6f94b1ab92fc0b5..6c4524102c01159 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13055/CVE-2017-13055.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13055/CVE-2017-13055.csv @@ -3,7 +3,7 @@ CVE-2017-13055,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13055,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13055,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13055,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13055,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13055,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13055,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13055,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13055,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv b/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv index 408a7cf9894ee11..36bbed4491402a5 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv @@ -18,7 +18,7 @@ CVE-2017-13089,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-13089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13089,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-13089,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13089,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13089,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13089,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13089,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-13089,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv b/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv index 119b30e946a64b3..2773c4fb01d1e16 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv @@ -99,7 +99,7 @@ CVE-2017-13156,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2017-13156,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-13156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13156,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13156,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13156,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13156,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-13156,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13156,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv b/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv index b220dbfb97eb232..5394312576e98ec 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv @@ -8,7 +8,7 @@ CVE-2017-13208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-13208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13208,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13208,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13208,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv b/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv index 61533d5187dbc35..877e289619e0fc1 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv @@ -13,7 +13,7 @@ CVE-2017-13253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-13253,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-13253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13253,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13253,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv b/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv index 095ca77ff8ac27f..bd114285262f346 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv @@ -3,7 +3,7 @@ CVE-2017-13286,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-13286,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13286,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13286,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13286,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13286,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13286,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-13286,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv b/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv index 0364fa0c72cc41f..82cf1bf89161681 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv @@ -9,7 +9,7 @@ CVE-2017-13672,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-13672,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13672,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13672,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13672,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13672,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13672,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-13672,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13687/CVE-2017-13687.csv b/data/vul_id/CVE/2017/13/CVE-2017-13687/CVE-2017-13687.csv index a86a233e7a2dd6f..e1bce7dc024e57d 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13687/CVE-2017-13687.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13687/CVE-2017-13687.csv @@ -3,7 +3,7 @@ CVE-2017-13687,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13687,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13687,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13687,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13687,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13687,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13687,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13687,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13687,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13688/CVE-2017-13688.csv b/data/vul_id/CVE/2017/13/CVE-2017-13688/CVE-2017-13688.csv index acd3c4c131aab8c..0b1dbfb9e26433d 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13688/CVE-2017-13688.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13688/CVE-2017-13688.csv @@ -3,7 +3,7 @@ CVE-2017-13688,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13688,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13688,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13688,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13688,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13688,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13688,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13688,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13688,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13689/CVE-2017-13689.csv b/data/vul_id/CVE/2017/13/CVE-2017-13689/CVE-2017-13689.csv index 5899fd9259470a3..bf5356c7830d623 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13689/CVE-2017-13689.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13689/CVE-2017-13689.csv @@ -3,7 +3,7 @@ CVE-2017-13689,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13689,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13689,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13689,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13689,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13689,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13689,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13689,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13689,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13690/CVE-2017-13690.csv b/data/vul_id/CVE/2017/13/CVE-2017-13690/CVE-2017-13690.csv index 636b94f81472285..2e193bbb5208aa5 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13690/CVE-2017-13690.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13690/CVE-2017-13690.csv @@ -3,7 +3,7 @@ CVE-2017-13690,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13690,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13690,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13690,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13690,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13690,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13690,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13690,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13690,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13725/CVE-2017-13725.csv b/data/vul_id/CVE/2017/13/CVE-2017-13725/CVE-2017-13725.csv index 959bfabe2c3d8f9..0312bfa21f9e010 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13725/CVE-2017-13725.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13725/CVE-2017-13725.csv @@ -3,7 +3,7 @@ CVE-2017-13725,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2017-13725,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 CVE-2017-13725,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 CVE-2017-13725,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -CVE-2017-13725,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +CVE-2017-13725,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 CVE-2017-13725,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-13725,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-13725,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv b/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv index 9b4eee4508623d5..08afb4f5e72f83f 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv @@ -10,7 +10,7 @@ CVE-2017-13868,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-13868,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13868,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13868,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13868,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13868,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13868,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-13868,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13868,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv b/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv index 58abddd5a2f4061..f5ef489ffe0548f 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv @@ -102,7 +102,7 @@ CVE-2017-13872,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-13872,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-13872,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13872,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13872,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13872,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13872,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-13872,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv b/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv index 5eae37af13054d7..58fbf3f83592734 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv @@ -11,7 +11,7 @@ CVE-2017-14105,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14105,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14105,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14105,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14105,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14105,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14105,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14105,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv b/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv index 58e2a6125cbec61..7e02510e24382a6 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14243,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14243,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14243,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14243,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14243,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv b/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv index db04fc726781d0f..6060203dbb65934 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14244,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14244,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14244,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14244,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14244,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv b/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv index d1e6a4b9eb69033..f811cb10ef5947d 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv @@ -11,7 +11,7 @@ CVE-2017-14262,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14262,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14262,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14262,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14262,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-14262,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv b/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv index ad8483ac8aa27e8..7b162acd52b53c2 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv @@ -10,7 +10,7 @@ CVE-2017-14263,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14263,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14263,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14263,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14263,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14263,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14263,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-14263,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv b/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv index 425ceb5722e2995..b77205c865a3956 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv @@ -11,7 +11,7 @@ CVE-2017-14322,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-14322,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14322,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14322,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14322,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14322,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-14322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv b/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv index ad0e85ec94f2c88..e937a530362ba08 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv @@ -15,7 +15,7 @@ CVE-2017-14491,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-14491,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14491,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14491,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14491,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14491,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14491,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv b/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv index b04e9b42e06dce0..514fe0b194ae3ab 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv @@ -16,7 +16,7 @@ CVE-2017-14493,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-14493,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14493,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14493,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14493,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14493,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14493,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv b/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv index b8bdb1a8451433e..d5bef47abb271f7 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv @@ -6,7 +6,7 @@ CVE-2017-14494,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-14494,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-14494,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14494,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-14494,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14494,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14494,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14494,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv b/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv index 4777397647ca3c6..1fc23603fbf96da 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv @@ -11,7 +11,7 @@ CVE-2017-14719,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-14719,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-14719,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14719,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14719,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14719,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14719,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14719,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-14719,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv b/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv index 16dec0c0bfe9431..68df44e92340c8a 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv @@ -5,7 +5,7 @@ CVE-2017-14942,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14942,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14942,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14942,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14942,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14942,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-14942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv b/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv index 85a19fe39815f81..86ef91e84a5d119 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv @@ -8,7 +8,7 @@ CVE-2017-14948,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14948,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14948,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14948,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14948,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-14948,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv b/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv index 4083990ce198535..ec24eb8621c8b57 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv @@ -6,7 +6,7 @@ CVE-2017-14954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14954,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14954,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14954,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14954,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14954,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-14954,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv b/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv index 1ca4ce5b4ba5be6..bc9d9b3f40dc944 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv @@ -83,7 +83,7 @@ CVE-2017-14980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-14980,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-14980,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-14980,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14980,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14980,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14980,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-14980,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2017-14980,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv b/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv index 589cf2d7ac8d251..64d2c771e2eae81 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv @@ -3,7 +3,7 @@ CVE-2017-15010,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-15010,o CVE-2017-15010,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-15010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15010,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-15010,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15010,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15010,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-15010,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv b/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv index 13beb1e1e564d79..f9b276ea58233e6 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv @@ -14,7 +14,7 @@ CVE-2017-15095,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-15095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15095,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-15095,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15095,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15095,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-15095,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv b/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv index 444c6e473738959..d59d220abefb813 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-15099,0.50000000,https://github.com/ToontjeM/CVE-2017-15099,ToontjeM/CVE-2017-15099,826257213 CVE-2017-15099,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2017-15099,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15099,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15099,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15099,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-15099,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-15099,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv b/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv index 9e8bf7b9b466815..6758176ff588d6f 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv @@ -8,7 +8,7 @@ CVE-2017-15120,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2017-15120,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-15120,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15120,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15120,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15120,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15120,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15120,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15120,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv b/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv index 5f7cfea935db95e..6c9b4dba14b536e 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv @@ -14,7 +14,7 @@ CVE-2017-15277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-15277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15277,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-15277,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15277,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15277,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15277,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv b/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv index 4956eedf13e4e16..6fea2ad092954b6 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv @@ -14,7 +14,7 @@ CVE-2017-15303,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15303,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15303,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15303,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15303,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15303,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv b/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv index 6117dc5219aafc0..5a72f3f743f92f4 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv @@ -22,7 +22,7 @@ CVE-2017-15361,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15361,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-15361,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv b/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv index 692b3076b8e3880..d6539a086f24a15 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv @@ -9,7 +9,7 @@ CVE-2017-15394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15394,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15394,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15394,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15394,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-15394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15394,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv b/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv index 506b1682550064d..196f9988c4eb12b 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv @@ -6,7 +6,7 @@ CVE-2017-15428,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456 CVE-2017-15428,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15428,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15428,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15428,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-15428,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15428,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv b/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv index 41538a9c7596895..950a95ecd21254e 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv @@ -7,7 +7,7 @@ CVE-2017-15689,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15689,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-15689,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15689,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15689,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15689,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15689,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-15689,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15689,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv b/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv index 92dadd10a69b81a..5d915c510162412 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv @@ -12,7 +12,7 @@ CVE-2017-15708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15708,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv b/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv index 689f4718b053e50..e0e835f72aa3080 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv @@ -42,7 +42,7 @@ CVE-2017-15715,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15715,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-15715,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15715,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15715,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15715,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-15715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15715,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv b/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv index e968c26a5cf4516..71bc8c64a648347 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv @@ -122,7 +122,7 @@ CVE-2017-15944,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2017-15944,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15944,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-15944,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-15944,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15944,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15944,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-15944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15944,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv b/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv index cf3a780fff7f606..c1c084e630fdcf6 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv @@ -8,7 +8,7 @@ CVE-2017-15950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15950,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15950,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15950,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15950,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-15950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15950,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv b/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv index 17149397827d384..0a2c25ef1ef44e0 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16003,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16003,ossf-cve-benchmark/CVE-2017-16003,317255570 CVE-2017-16003,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16003,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16003,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16003,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16003,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv b/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv index b640b4a86e06a0b..3b513822a6970c1 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16006,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16006,ossf-cve-benchmark/CVE-2017-16006,317255571 CVE-2017-16006,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16006,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16006,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv b/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv index c904bce2afe1924..fdee476a39a24e9 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16011,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16011,ossf-cve-benchmark/CVE-2017-16011,317255572 CVE-2017-16011,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16011,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16011,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16011,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16011,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16011,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv b/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv index ac0c9323b1a7690..8762c2b6c375487 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16014,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16014,ossf-cve-benchmark/CVE-2017-16014,317255573 CVE-2017-16014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16014,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16014,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv b/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv index bbdd8dc83577250..ab33478c6f39075 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16018,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16018,ossf-cve-benchmark/CVE-2017-16018,317255574 CVE-2017-16018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16018,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16018,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16018,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv b/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv index 50030211aa9c6cf..16014c68fcd0241 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16023,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16023,ossf-cve-benchmark/CVE-2017-16023,317255576 CVE-2017-16023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16023,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16023,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16023,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16023,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv b/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv index 809dd82e95fb0b7..8cfec659c25426e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv @@ -3,7 +3,7 @@ CVE-2017-16026,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16026,o CVE-2017-16026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16026,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16026,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv b/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv index 3cac0671c36b591..212963f826cb46f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16028,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16028,ossf-cve-benchmark/CVE-2017-16028,317255577 CVE-2017-16028,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16028,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16028,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16028,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16028,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16028,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv b/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv index 598252e87338a34..42b9270a9137751 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16029,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16029,ossf-cve-benchmark/CVE-2017-16029,317255578 CVE-2017-16029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16029,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16029,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16029,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16029,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16029,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv b/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv index 6fe93830bd49a3e..f610afd864104f9 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16030,0.50000000,https://github.com/ossf-cve-benchmark/CVE-2017-16030,ossf-cve-benchmark/CVE-2017-16030,317255580 CVE-2017-16030,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16030,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16030,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16030,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16030,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16030,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv b/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv index 3fc4d26a25a18f7..c6ca19df15e17cc 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16031,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16031,ossf-cve-benchmark/CVE-2017-16031,317255582 CVE-2017-16031,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16031,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16031,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16031,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16031,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16031,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv b/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv index b3b400d44f1bd96..eaabe50ea0aa2f2 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16034,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16034,ossf-cve-benchmark/CVE-2017-16034,317255581 -CVE-2017-16034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2017-16034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2017-16034,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv b/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv index 5dc06843b0824e3..11a3b8cda0b123d 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv @@ -3,7 +3,7 @@ CVE-2017-16042,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16042,o CVE-2017-16042,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2017-16042,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16042,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16042,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16042,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv b/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv index babaf2495329eb1..1b10c3aa1895362 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16043,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16043,ossf-cve-benchmark/CVE-2017-16043,317255584 CVE-2017-16043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16043,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16043,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv b/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv index 4512fdaf9e72f5e..45aa5f6afc01de8 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv @@ -13,7 +13,7 @@ CVE-2017-16082,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16082,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16082,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16082,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16082,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16082,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16082,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv b/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv index 2adf85c4049b725..1058b03f6a4f54f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16083,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16083,ossf-cve-benchmark/CVE-2017-16083,317255587 CVE-2017-16083,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16083,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16083,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16083,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16083,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16083,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv b/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv index d06123d96a22f2e..1f131b1dd011e93 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv @@ -3,7 +3,7 @@ CVE-2017-16084,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16084,o CVE-2017-16084,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2017-16084,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16084,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16084,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16084,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16084,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv b/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv index 89edf3e0d9e1551..3cfe9088121c047 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16087,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16087,ossf-cve-benchmark/CVE-2017-16087,317255588 CVE-2017-16087,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-16087,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16087,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16087,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16087,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv b/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv index be206c6ddfc56e0..a83e83dd3a7d480 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv @@ -10,7 +10,7 @@ CVE-2017-16088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16088,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16088,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16088,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv b/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv index 78ec0e648222d71..f38ac714e9dd0e2 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16098,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16098,ossf-cve-benchmark/CVE-2017-16098,317255589 CVE-2017-16098,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16098,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16098,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16098,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16098,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv b/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv index 757bdfee4434f21..c77de68fcca80bf 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv @@ -3,7 +3,7 @@ CVE-2017-16100,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16100,o CVE-2017-16100,0.25000000,https://github.com/simeononsecurity/Shodan_PS,simeononsecurity/Shodan_PS,312935245 CVE-2017-16100,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16100,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16100,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16100,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16100,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv b/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv index d218c26d15a36f5..cc2edbce87d8bd3 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16107,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16107,ossf-cve-benchmark/CVE-2017-16107,317255592 CVE-2017-16107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16107,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16107,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16107,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16107,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16107,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv b/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv index ac9b54c47bfc1c6..9d7716bddaa6ac8 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16114,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16114,ossf-cve-benchmark/CVE-2017-16114,317255591 CVE-2017-16114,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16114,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16114,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16114,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16114,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv b/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv index 09a17b45575b292..518c7f6a30c388b 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16117,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16117,ossf-cve-benchmark/CVE-2017-16117,317255593 CVE-2017-16117,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16117,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16117,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv b/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv index c04c25f78bd3c0f..47d03346243e345 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv @@ -3,7 +3,7 @@ CVE-2017-16118,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16118,o CVE-2017-16118,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16118,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16118,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16118,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16118,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv b/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv index 9051fa0f3fc1c3d..c87dd354c9d82ab 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv @@ -3,7 +3,7 @@ CVE-2017-16119,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16119,o CVE-2017-16119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16119,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16119,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv b/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv index 4f72f6deebcbe5a..5f875e12e1ee00e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv @@ -3,7 +3,7 @@ CVE-2017-16136,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16136,o CVE-2017-16136,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16136,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16136,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16136,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16136,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16136,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv b/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv index 2fed2b987d4b113..3fbe0d36e4ffe38 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv @@ -3,7 +3,7 @@ CVE-2017-16137,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16137,o CVE-2017-16137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16137,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16137,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16137,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16137,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv b/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv index d2c16fa53ae872e..01f8386d650b240 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv @@ -3,7 +3,7 @@ CVE-2017-16138,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16138,o CVE-2017-16138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16138,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16138,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16138,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16138,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16138,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv b/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv index a8b2d0f9bd0da39..7fdf835f20baf2a 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16224,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16224,ossf-cve-benchmark/CVE-2017-16224,317255598 CVE-2017-16224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16224,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv b/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv index fe7413dd7c7d2de..6db6632704e7d03 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16226,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16226,ossf-cve-benchmark/CVE-2017-16226,317255599 CVE-2017-16226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16226,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16226,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv b/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv index 4217d0335efdffb..f7879bcd9b6ad85 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv @@ -8,7 +8,7 @@ CVE-2017-16245,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-16245,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16245,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16245,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16245,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16245,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16245,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16245,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv b/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv index 4edafcc03e7e661..03217aa470118d0 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv @@ -10,7 +10,7 @@ CVE-2017-1635,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-1635,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1635,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1635,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1635,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1635,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv b/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv index e962722a0982907..5d829a3cbd33279 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv @@ -99,7 +99,7 @@ CVE-2017-16524,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-16524,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-16524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16524,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16524,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16524,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16524,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16524,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16524,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv b/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv index 57fc13034f90d58..bbba4a9454bc69e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv @@ -7,7 +7,7 @@ CVE-2017-16541,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16541,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16541,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16541,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16541,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16541,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16541,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv b/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv index bf45392f9a3ab38..3e2ef588ab6a0cc 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv @@ -10,7 +10,7 @@ CVE-2017-16567,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-16567,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16567,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16567,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16567,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16567,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16567,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16567,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv b/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv index ccf709a221cf416..91c28891dcf2a5a 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv @@ -10,7 +10,7 @@ CVE-2017-16568,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-16568,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16568,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16568,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16568,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16568,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16568,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv b/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv index 4cc87dc09cbc99c..c8ccc98794b1bb2 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv @@ -36,7 +36,7 @@ CVE-2017-16651,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2017-16651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16651,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-16651,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-16651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16651,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16651,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16651,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv b/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv index d8a484c6cde8d9a..7b96cdc4540348f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv @@ -7,7 +7,7 @@ CVE-2017-16695,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong CVE-2017-16695,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2017-16695,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2017-16695,0.00262467,https://github.com/mikaelkall/HackingAllTheThings,mikaelkall/HackingAllTheThings,150547417 -CVE-2017-16695,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16695,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16695,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16695,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16695,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv b/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv index c45dd097db47948..2c204862c2639ed 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv @@ -7,7 +7,7 @@ CVE-2017-16720,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-16720,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16720,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16720,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16720,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16720,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16720,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-16720,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv b/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv index 4cd1b3c0afda34f..eb626d71a9f118f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv @@ -9,7 +9,7 @@ CVE-2017-16744,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16744,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16744,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16744,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16744,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16744,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-16744,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv b/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv index 106d16d73c7b71c..f5bf65723749635 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv @@ -9,7 +9,7 @@ CVE-2017-16748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16748,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16748,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16748,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16748,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv b/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv index 4369e0ea2072073..82f6198c8c9e97e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv @@ -8,7 +8,7 @@ CVE-2017-16778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16778,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16778,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16778,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv b/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv index ca66e11e8f98f61..2833d8c6fe2ea85 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv @@ -105,7 +105,7 @@ CVE-2017-16806,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-16806,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-16806,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16806,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16806,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16806,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16806,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16806,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16806,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv b/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv index cfe393c419322c1..a79ed461a98c5ab 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv @@ -16,7 +16,7 @@ CVE-2017-16877,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2017-16877,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-16877,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16877,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16877,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16877,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16877,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16877,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv b/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv index a0a2da9528dca0c..a0c58dd7481325e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv @@ -4,7 +4,7 @@ CVE-2017-16894,0.33333333,https://github.com/yutasato88/YutaExploit,yutasato88/Y CVE-2017-16894,0.33333333,https://github.com/Gutem/scans-exploits,Gutem/scans-exploits,330302490 CVE-2017-16894,0.04545455,https://github.com/binarytrails/prober,binarytrails/prober,326303286 CVE-2017-16894,0.01960784,https://github.com/tr0uble-mAker/POC-bomber,tr0uble-mAker/POC-bomber,432052287 -CVE-2017-16894,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2017-16894,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2017-16894,0.00980392,https://github.com/bigblackhat/oFx,bigblackhat/oFx,373058588 CVE-2017-16894,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 CVE-2017-16894,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 @@ -96,7 +96,7 @@ CVE-2017-16894,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2017-16894,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-16894,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-16894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16894,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16894,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16894,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16894,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16894,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv b/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv index 790225dcd4e4a1f..5d47abedbeeb559 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv @@ -3,7 +3,7 @@ CVE-2017-16929,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,2465462 CVE-2017-16929,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16929,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16929,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-16929,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16929,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16929,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16929,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv b/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv index 161af4a8cdf6efd..c9fbfd8e8753436 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16930,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2017-16930,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16930,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-16930,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16930,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16930,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16930,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16930,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv b/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv index cf5af7dec261db5..fbfd134cf9a5436 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv @@ -32,7 +32,7 @@ CVE-2017-16939,0.00248139,https://github.com/helloexp/0day,helloexp/0day,4788263 CVE-2017-16939,0.00164474,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2017-16939,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16939,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16939,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16939,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16939,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16939,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-16939,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv b/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv index c80baa72697a06f..1ac59669eddc860 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv @@ -31,7 +31,7 @@ CVE-2017-16943,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16943,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16943,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv b/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv index 6e87922155c6306..97e95f4e4aef5fd 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv @@ -71,7 +71,7 @@ CVE-2017-16994,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-16994,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-16994,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16994,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16994,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16994,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16994,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-16994,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv b/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv index a998749e8a6f283..802f3b219556ed8 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv @@ -217,7 +217,7 @@ CVE-2017-16995,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-16995,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-16995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16995,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16995,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16995,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16995,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16995,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16995,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv b/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv index d0abbde41b5cff6..7caca230547398e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv @@ -9,7 +9,7 @@ CVE-2017-16997,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-16997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16997,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-16997,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16997,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16997,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16997,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv b/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv index 43fd493415e9539..bb4e31879e2d72e 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv @@ -9,7 +9,7 @@ CVE-2017-17058,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-17058,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-17058,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17058,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17058,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17058,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17058,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17058,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-17058,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv b/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv index 3d69cfe1776116c..0accfb636b6c043 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv @@ -12,7 +12,7 @@ CVE-2017-17099,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-17099,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-17099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17099,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17099,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17099,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17099,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-17099,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv b/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv index 2fb9002f0d0e8d0..f63f9d924aa7e8b 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv @@ -46,7 +46,7 @@ CVE-2017-17215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-17215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17215,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-17215,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2017-17215,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17215,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17215,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-17215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv b/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv index 59cef83940fdf44..a0a1a2bc38dbc2a 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv @@ -7,7 +7,7 @@ CVE-2017-17275,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-17275,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17275,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17275,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17275,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17275,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-17275,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv b/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv index 5668d3bdbfc2847..34588cb5b899510 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv @@ -15,7 +15,7 @@ CVE-2017-17309,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-17309,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17309,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17309,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17309,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17309,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17309,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-17309,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17309,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv b/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv index 367c137869ba997..9d9f29986efc7d0 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv @@ -79,7 +79,7 @@ CVE-2017-17461,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2017-17461,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-17461,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-17461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17461,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17461,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-17461,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv b/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv index a9ba1c3f37d9be4..f0f2a632a92769a 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv @@ -28,7 +28,7 @@ CVE-2017-17485,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-17485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17485,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-17485,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17485,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17485,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-17485,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv b/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv index eeb7906aaf2b394..036297de79f0a45 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv @@ -156,7 +156,7 @@ CVE-2017-17562,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2017-17562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17562,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-17562,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-17562,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17562,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17562,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-17562,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-17562,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv b/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv index f8aa5df02b97758..b7f38499c1f6260 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv @@ -108,7 +108,7 @@ CVE-2017-17692,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-17692,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-17692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17692,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17692,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17692,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17692,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-17692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-17692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv b/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv index e3418b464c9e2d0..69172918d1f6f60 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv @@ -11,7 +11,7 @@ CVE-2017-17736,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-17736,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17736,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17736,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17736,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17736,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-17736,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv b/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv index 4b5e2813ae17920..0e096bbfb39ef02 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv @@ -5,7 +5,7 @@ CVE-2017-17917,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-17917,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17917,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17917,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17917,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17917,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-17917,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17917,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv b/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv index 3044c251ea280e0..602390b90851070 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv @@ -87,7 +87,7 @@ CVE-2017-17932,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2017-17932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17932,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-17932,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17932,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17932,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17932,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-17932,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-17932,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv b/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv index dc93837b4ef147a..3e76e6ab7ce8754 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18016,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2017-18016,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18016,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-18016,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18016,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18016,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-18016,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18016,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv b/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv index e28abdec092a75a..76a9c176989e876 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv @@ -4,7 +4,7 @@ CVE-2017-18019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18019,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18019,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18019,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18019,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-18019,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv b/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv index f02e6fbd8d8f98b..1793f4786e9d779 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv @@ -88,7 +88,7 @@ CVE-2017-18044,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2017-18044,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-18044,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18044,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18044,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18044,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18044,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18044,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18044,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv b/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv index 0109f2f2d4a9abc..e85d24cd49f9d58 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv @@ -85,7 +85,7 @@ CVE-2017-18047,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2017-18047,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-18047,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-18047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18047,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18047,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18047,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-18047,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv b/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv index c72eb6be9d5e7f3..eb5c344f73b8fc3 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv @@ -3,7 +3,7 @@ CVE-2017-18077,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18077,o CVE-2017-18077,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18077,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-18077,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18077,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18077,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18077,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv b/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv index 93c18122a34b71a..66ed0b1b1d14b85 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18214,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18214,ossf-cve-benchmark/CVE-2017-18214,317255605 CVE-2017-18214,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18214,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18214,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18214,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18214,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv b/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv index e3358c4daf137a5..8198442229fbfb2 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv @@ -19,7 +19,7 @@ CVE-2017-18344,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18344,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-18344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18344,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-18344,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18344,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18344,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-18344,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-18344,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv b/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv index d04bd75cace16e1..1e183b534710b77 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv @@ -10,7 +10,7 @@ CVE-2017-18345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-18345,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-18345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18345,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18345,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18345,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18345,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18345,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv b/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv index 8508cda01d38555..e20a93fc7690c1a 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv @@ -10,7 +10,7 @@ CVE-2017-18349,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18349,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18349,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18349,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18349,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv b/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv index dd79e96f93d85df..a0175287a18a1bb 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18352,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18352,ossf-cve-benchmark/CVE-2017-18352,317255604 CVE-2017-18352,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18352,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18352,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18352,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18352,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv b/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv index fd437e189baba84..6ec3b315a628656 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18353,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18353,ossf-cve-benchmark/CVE-2017-18353,317255606 CVE-2017-18353,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18353,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18353,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv b/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv index 580783d4c2f6913..1555085e5409260 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18354,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18354,ossf-cve-benchmark/CVE-2017-18354,317255611 CVE-2017-18354,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18354,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18354,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18354,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18354,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18354,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv b/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv index 7482e480d02d4f6..dd1e3fc98007a44 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18355,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18355,ossf-cve-benchmark/CVE-2017-18355,317255607 CVE-2017-18355,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18355,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18355,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18355,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18355,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18355,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv b/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv index b83b7321e2df288..f353c377a598492 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv @@ -7,7 +7,7 @@ CVE-2017-18486,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18486,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18486,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18486,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18486,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18486,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18486,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv b/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv index 73d322552cab80a..cb5fe75e8f6cdb6 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv @@ -12,7 +12,7 @@ CVE-2017-18635,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18635,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18635,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18635,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18635,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18635,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18635,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv b/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv index 97f3527f03b8218..a974ea520064568 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv @@ -4,7 +4,7 @@ CVE-2017-20165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-20165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-20165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-20165,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-20165,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-20165,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-20165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-20165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-20165,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv b/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv index db0142ec185756b..4e69a501dc8bf8c 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2027,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-2027,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2027,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2027,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2017-2027,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2017-2027,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv b/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv index 341e873053c767f..dc0384819a9ab36 100644 --- a/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv +++ b/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv @@ -8,7 +8,7 @@ CVE-2017-2368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-2368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2368,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2368,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2368,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2368,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv b/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv index a1f0de8255cd29a..937ac7a9a4e0641 100644 --- a/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv +++ b/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv @@ -19,7 +19,7 @@ CVE-2017-2370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-2370,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-2370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2370,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2370,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2370,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2370,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2370,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv b/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv index 5b586befd9d87b4..718bebe51e09cc7 100644 --- a/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv +++ b/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv @@ -7,7 +7,7 @@ CVE-2017-2388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-2388,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2388,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2388,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2388,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2388,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-2388,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv b/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv index 47dc1d69bc03060..e40217ea72fe30f 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv @@ -21,7 +21,7 @@ CVE-2017-2636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-2636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2636,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-2636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2636,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2636,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv b/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv index ae8b4abc11df67c..ee9d0a82402ade4 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv @@ -8,7 +8,7 @@ CVE-2017-2666,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-2666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2666,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-2666,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2666,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2666,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv b/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv index 1d210b2297e398e..aa2e2f117bcc1b5 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv @@ -11,7 +11,7 @@ CVE-2017-2671,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-2671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2671,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-2671,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2671,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2671,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2671,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2671,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv b/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv index 0ead6b75290cb7c..caf4b313a37b33c 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv @@ -89,7 +89,7 @@ CVE-2017-2741,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-2741,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-2741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2741,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2741,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2741,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2741,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-2741,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-2741,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv b/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv index 274ac3e8df3fd50..b38c3e99a3cabe1 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv @@ -9,7 +9,7 @@ CVE-2017-2751,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-2751,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2751,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2751,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2751,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2751,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2751,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2751,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv b/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv index 8b4b25e83e084bf..9387d3909119714 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv @@ -8,7 +8,7 @@ CVE-2017-2793,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-2793,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-2793,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2793,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2793,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2793,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2793,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2793,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2793,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv b/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv index ada19899a6a2bb2..bca6e2448c7dd7b 100644 --- a/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv +++ b/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv @@ -13,7 +13,7 @@ CVE-2017-2824,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-2824,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-2824,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2824,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2824,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2824,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2824,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-2824,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv b/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv index 703f6cb3c9ef6a8..5903455ec075c22 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv @@ -3,7 +3,7 @@ CVE-2017-2903,1.00000000,https://github.com/SpiralBL0CK/dpx_work_CVE-2017-2903,S CVE-2017-2903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2903,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2903,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2903,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2903,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2903,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv b/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv index 25cecd5c2a7c93a..12f49204ad7e0bb 100644 --- a/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv +++ b/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv @@ -9,7 +9,7 @@ CVE-2017-3000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3000,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3000,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-3000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv b/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv index 796eff696427df2..d4b901abee5c920 100644 --- a/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv +++ b/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv @@ -36,7 +36,7 @@ CVE-2017-3066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-3066,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3066,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3066,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3066,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3066,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3066,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-3066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv b/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv index 0a283eef0b439f8..d5e0add45529fa0 100644 --- a/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv +++ b/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv @@ -11,7 +11,7 @@ CVE-2017-3078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-3078,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3078,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-3078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3078,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv b/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv index 19f6b5884c4900a..88253b57d709bc4 100644 --- a/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv +++ b/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv @@ -14,7 +14,7 @@ CVE-2017-3143,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3143,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3143,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3143,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3143,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3143,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-3143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3143,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv b/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv index f21a9631cbdd607..3eec4416234021c 100644 --- a/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv +++ b/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv @@ -3,7 +3,7 @@ CVE-2017-3164,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3164,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3164,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3164,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-3164,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3164,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv b/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv index d7675622ad67ba3..592dc40e3aa438e 100644 --- a/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv +++ b/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv @@ -7,7 +7,7 @@ CVE-2017-3195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3195,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3195,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3195,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-3195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-3195,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv b/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv index 63f78f8f10c1730..ee998356d648a76 100644 --- a/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv +++ b/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv @@ -11,7 +11,7 @@ CVE-2017-3241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-3241,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3241,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3241,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3241,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3241,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3241,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv b/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv index 165bb4ac9fb7873..8fa266f8894dbf8 100644 --- a/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv +++ b/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv @@ -126,7 +126,7 @@ CVE-2017-3248,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-3248,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-3248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3248,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3248,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3248,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3248,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3248,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv b/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv index 750fb659abb4d76..7002f33d1af089e 100644 --- a/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv +++ b/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv @@ -74,7 +74,7 @@ CVE-2017-3506,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-3506,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3506,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3506,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3506,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3506,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-3506,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv b/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv index c1ca1694609cf97..a81a26105eeedfd 100644 --- a/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv +++ b/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv @@ -20,7 +20,7 @@ CVE-2017-3599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-3599,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3599,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3599,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3599,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3599,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3599,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv b/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv index 7504522c75c7914..3247de1aa4dc7a0 100644 --- a/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv +++ b/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv @@ -20,7 +20,7 @@ CVE-2017-3730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-3730,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3730,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3730,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3730,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3730,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3730,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv b/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv index ffb921e7788cf74..f192bdf59405979 100644 --- a/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv +++ b/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv @@ -156,7 +156,7 @@ CVE-2017-3881,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2017-3881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3881,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-3881,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-3881,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3881,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3881,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3881,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-3881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv b/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv index b4d892c20d9a636..dcf75881997bfa2 100644 --- a/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv +++ b/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv @@ -10,7 +10,7 @@ CVE-2017-4490,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-4490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-4490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-4490,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-4490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-4490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-4490,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-4490,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-4490,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv b/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv index e8f43ee877b7f02..c1ee1e14f1f1516 100644 --- a/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv +++ b/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv @@ -12,7 +12,7 @@ CVE-2017-4878,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-4878,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-4878,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-4878,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-4878,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-4878,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-4878,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-4878,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-4878,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv b/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv index 80e515068b6f435..d1b85c1c69ce255 100644 --- a/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv +++ b/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv @@ -20,7 +20,7 @@ CVE-2017-4971,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-4971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-4971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-4971,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-4971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-4971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-4971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-4971,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-4971,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv b/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv index b1e459cd8eb51db..f26126f016ef7d1 100644 --- a/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv +++ b/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv @@ -10,7 +10,7 @@ CVE-2017-5005,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5005,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5005,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5005,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-5005,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv b/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv index 605fb046a83174f..d603c3c1c0459a8 100644 --- a/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv +++ b/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv @@ -12,7 +12,7 @@ CVE-2017-5007,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5007,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5007,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5007,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5007,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-5007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5007,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv b/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv index 5e66705ad589f28..bb0f4033988c4d1 100644 --- a/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv +++ b/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv @@ -72,7 +72,7 @@ CVE-2017-5123,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5123,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5123,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5123,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-5123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv b/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv index b0f69d6f0dd900c..ef101c714dc0bb3 100644 --- a/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv +++ b/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv @@ -15,7 +15,7 @@ CVE-2017-5124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5124,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5124,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5124,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5124,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-5124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv b/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv index 70cd3585c745494..8ab066679cfc194 100644 --- a/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv +++ b/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv @@ -18,7 +18,7 @@ CVE-2017-5223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-5223,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5223,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5223,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5223,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5223,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5223,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-5223,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv b/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv index 3cc10fd7ab56ba4..16c13e97be2ee25 100644 --- a/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv +++ b/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv @@ -9,7 +9,7 @@ CVE-2017-5415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5415,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5415,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5415,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5415,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv b/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv index 8e999c1d375c49a..49b44576c85fcda 100644 --- a/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv +++ b/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv @@ -41,7 +41,7 @@ CVE-2017-5487,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-5487,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-5487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5487,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5487,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5487,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5487,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5487,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv b/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv index 4dbf2734a9642c3..3c099fed17e8cc0 100644 --- a/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv +++ b/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv @@ -138,7 +138,7 @@ CVE-2017-5521,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-5521,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5521,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-5521,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-5521,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5521,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5521,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5521,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv b/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv index b47559258fd948e..0a0c47a45c45a30 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv @@ -11,7 +11,7 @@ CVE-2017-5633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5633,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5633,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5633,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5633,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5633,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv b/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv index 834ddef2607d76b..12b9f74b910f553 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv @@ -142,8 +142,8 @@ CVE-2017-5638,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/Ne CVE-2017-5638,0.01666667,https://github.com/Wonstck/Wonstck-Vun,Wonstck/Wonstck-Vun,723727758 CVE-2017-5638,0.01666667,https://github.com/3xploit-db/Pentest-Tools-Framework,3xploit-db/Pentest-Tools-Framework,238840128 CVE-2017-5638,0.01666667,https://github.com/pikpikcu/Pentest-Tools-Framework,pikpikcu/Pentest-Tools-Framework,235234345 -CVE-2017-5638,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2017-5638,0.01612903,https://github.com/chacka0101/exploits,chacka0101/exploits,254940085 +CVE-2017-5638,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2017-5638,0.01538462,https://github.com/at0mik/WHA,at0mik/WHA,225234544 CVE-2017-5638,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr-R4GN4R/GreyNoiseSploit,237290272 CVE-2017-5638,0.01449275,https://github.com/DharmaDoll/Search-Poc-from-CVE,DharmaDoll/Search-Poc-from-CVE,516404242 @@ -325,7 +325,7 @@ CVE-2017-5638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-5638,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-5638,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-5638,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2017-5638,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5638,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5638,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5638,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv b/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv index eaee5646336afb5..14822ca525dde5b 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv @@ -28,7 +28,7 @@ CVE-2017-5645,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-5645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5645,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-5645,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5645,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5645,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5645,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5645,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv b/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv index efe991dcd5aa774..17be3f0bf81688b 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv @@ -5,7 +5,7 @@ CVE-2017-5674,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-2017-5674,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-5674,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5674,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5674,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5674,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5674,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5674,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv b/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv index 961007390b24391..1e00f22e860a3af 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv @@ -149,7 +149,7 @@ CVE-2017-5689,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2017-5689,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5689,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-5689,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-5689,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5689,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5689,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5689,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv b/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv index c63b8b727303b45..4e9a4c89b0d4f8a 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv @@ -6,7 +6,7 @@ CVE-2017-5693,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-5693,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-5693,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5693,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5693,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5693,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5693,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-5693,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv b/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv index dcb341d2e79cf13..46d4b99121b0521 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv @@ -106,7 +106,7 @@ CVE-2017-5715,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-5715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5715,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-5715,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5715,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5715,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5715,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5715,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv b/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv index 3f21600ad945dbc..9310b7fa07d92a2 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv @@ -10,7 +10,7 @@ CVE-2017-5721,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5721,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5721,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5721,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5721,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5721,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5721,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5721,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-5721,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv b/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv index 32bb778996e3549..9ba4d1b651970f5 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv @@ -91,7 +91,7 @@ CVE-2017-5753,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-5753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5753,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-5753,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5753,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5753,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5753,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5753,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv b/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv index fbe35790d9fb5ab..a491411c3c5e870 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv @@ -80,7 +80,7 @@ CVE-2017-5754,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-5754,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-5754,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-5754,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2017-5754,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5754,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5754,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5754,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5754,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv b/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv index cc9fad5bba8f3c2..bb4a17ab9ee2ef3 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv @@ -10,7 +10,7 @@ CVE-2017-5792,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-5792,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5792,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5792,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5792,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5792,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5792,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv b/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv index fddc3b94c2c096a..ca70e2d3d96d974 100644 --- a/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv +++ b/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-5816,0.14285714,https://github.com/izaelbm/Exploits,izaelbm/Exploits,347260428 CVE-2017-5816,0.08333333,https://github.com/lynerc/exploits,lynerc/exploits,112561764 CVE-2017-5816,0.05000000,https://github.com/ronwai/bugs,ronwai/bugs,339920131 -CVE-2017-5816,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +CVE-2017-5816,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2017-5816,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2017-5816,0.00056433,https://github.com/Nickel-Nie/Scrapy_ExploitDB,Nickel-Nie/Scrapy_ExploitDB,350030031 CVE-2017-5816,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 @@ -99,7 +99,7 @@ CVE-2017-5816,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-5816,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5816,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-5816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5816,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5816,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5816,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5816,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5816,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv b/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv index a0d3b7788ad006f..75023574d583cea 100644 --- a/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv +++ b/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv @@ -18,7 +18,7 @@ CVE-2017-5941,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5941,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5941,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5941,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5941,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5941,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-5941,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv b/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv index 2bdb3412783b26e..f2cce4ec8dcce40 100644 --- a/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv +++ b/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-5954,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-5954,ossf-cve-benchmark/CVE-2017-5954,317255609 CVE-2017-5954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-5954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5954,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5954,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5954,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5954,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv b/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv index 9c447a4825c828e..9499389a4536ea7 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv @@ -27,7 +27,7 @@ CVE-2017-6008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-6008,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-6008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6008,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6008,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6008,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv b/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv index f6ee9e62658d07c..668e9c1b6f6c3ab 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv @@ -127,7 +127,7 @@ CVE-2017-6074,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-6074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6074,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-6074,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6074,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6074,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6074,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6074,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-6074,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv b/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv index c49d5ef1a8ccfc2..464d580879a83cc 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv @@ -9,7 +9,7 @@ CVE-2017-6079,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-6079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-6079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6079,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6079,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6079,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6079,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-6079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv b/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv index 976bfdf6b7348bc..d29ec9da8725ca7 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv @@ -117,7 +117,7 @@ CVE-2017-6090,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-6090,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-6090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6090,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6090,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6090,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6090,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6090,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-6090,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv b/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv index 67b6ad0d75192a6..b3d93328db25e4c 100644 --- a/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv +++ b/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv @@ -11,7 +11,7 @@ CVE-2017-6206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-6206,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-6206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6206,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6206,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6206,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6206,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-6206,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv b/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv index 586cfd3c2ec8827..aa824347d9ba9c4 100644 --- a/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv +++ b/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv @@ -8,7 +8,7 @@ CVE-2017-6370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-6370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6370,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6370,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6370,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6370,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-6370,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv b/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv index 90765370230146a..7e3e1adf03fbe91 100644 --- a/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv +++ b/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv @@ -94,7 +94,7 @@ CVE-2017-6516,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-6516,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-6516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6516,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6516,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6516,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6516,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6516,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv b/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv index c01963b36e08886..f289be15311a292 100644 --- a/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv +++ b/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv @@ -8,7 +8,7 @@ CVE-2017-6558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-6558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6558,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6558,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6558,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6558,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-6558,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv b/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv index cfdcae05b0ac250..752bbe99b1451e5 100644 --- a/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv +++ b/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv @@ -9,7 +9,7 @@ CVE-2017-6640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-6640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-6640,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv b/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv index 623adad603f8562..e2be06514fb046c 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv @@ -29,7 +29,7 @@ CVE-2017-6736,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-6736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6736,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-6736,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-6736,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6736,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6736,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6736,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6736,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv b/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv index 8cdd7e2a702a90d..3a68e0e0adfbe60 100644 --- a/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv +++ b/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv @@ -9,7 +9,7 @@ CVE-2017-6913,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-6913,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6913,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6913,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6913,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6913,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6913,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-6913,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv b/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv index 4f05f8988a2db11..f1a91994e45a475 100644 --- a/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv +++ b/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-6950,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6950,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6950,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-6950,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv b/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv index e42ecdc61338047..e8730a5fb5040d1 100644 --- a/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv +++ b/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv @@ -13,7 +13,7 @@ CVE-2017-6971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-6971,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-6971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6971,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6971,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6971,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-6971,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv b/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv index 872cb58a2813f5f..8e790004f4a465c 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv @@ -9,7 +9,7 @@ CVE-2017-7038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7038,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7038,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-7038,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv b/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv index 91275c76c2cef1d..5c584a3d704ddc3 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv @@ -11,7 +11,7 @@ CVE-2017-7047,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-7047,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-7047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7047,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7047,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7047,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7047,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7047,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv b/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv index 454a401580d703c..313150fda0ba894 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv @@ -14,7 +14,7 @@ CVE-2017-7089,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7089,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7089,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7089,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7089,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7089,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7089,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-7089,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv b/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv index 6a0cdaff6879798..e46e63a512d4cec 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv @@ -13,7 +13,7 @@ CVE-2017-7092,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7092,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7092,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7092,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7092,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7092,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-7092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv b/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv index 6fe39da7e45d55d..7a386445f00b2f5 100644 --- a/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv +++ b/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv @@ -8,7 +8,7 @@ CVE-2017-7173,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7173,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7173,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7173,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7173,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7173,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7173,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv b/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv index 6787c3740004a4c..111aff1acd05758 100644 --- a/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv +++ b/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv @@ -22,7 +22,7 @@ CVE-2017-7184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-7184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7184,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7184,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7184,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7184,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-7184,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv b/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv index 0a6693f4127e01d..0d576e77c739df1 100644 --- a/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv +++ b/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv @@ -8,7 +8,7 @@ CVE-2017-7188,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7188,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7188,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7188,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7188,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7188,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-7188,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv b/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv index 7ff6812a0f5bbdc..675b4f48f624b91 100644 --- a/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv +++ b/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv @@ -49,7 +49,7 @@ CVE-2017-7269,0.02941176,https://github.com/Nek0y4nSu/memory-scan,Nek0y4nSu/memo CVE-2017-7269,0.02941176,https://github.com/Nek0y4nSu/shellcode-scan-dyn,Nek0y4nSu/shellcode-scan-dyn,396003539 CVE-2017-7269,0.02380952,https://github.com/freeide/Exploits-4,freeide/Exploits-4,187695773 CVE-2017-7269,0.02272727,https://github.com/JakeWalker23/Exploits,JakeWalker23/Exploits,312091862 -CVE-2017-7269,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2017-7269,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2017-7269,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr-R4GN4R/GreyNoiseSploit,237290272 CVE-2017-7269,0.01204819,https://github.com/Lucifer1993/PoCHub,Lucifer1993/PoCHub,259556360 CVE-2017-7269,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 @@ -208,7 +208,7 @@ CVE-2017-7269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-7269,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-7269,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7269,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-7269,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7269,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7269,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7269,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-7269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv b/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv index 43ace2fdfd2f852..a4d5b2b1b479019 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv @@ -213,7 +213,7 @@ CVE-2017-7308,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2017-7308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7308,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7308,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7308,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7308,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7308,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7308,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7308,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv b/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv index dc0fac3ccc47a5c..9b0abb8e1a60f2e 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv @@ -5,7 +5,7 @@ CVE-2017-7358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-7358,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-7358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7358,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7358,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7358,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7358,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7358,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7358,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv b/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv index bfe2ce1134f62a6..c7201698908d902 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv @@ -11,7 +11,7 @@ CVE-2017-7374,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7374,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7374,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7374,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7374,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7374,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-7374,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv b/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv index 414eded025332ac..c2c6e750732fc8a 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv @@ -10,7 +10,7 @@ CVE-2017-7376,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-7376,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7376,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7376,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7376,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7376,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7376,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7376,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv b/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv index 12e23568ebd1cb1..bfe91a360c62a3d 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv @@ -5,7 +5,7 @@ CVE-2017-7410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7410,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7410,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7410,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7410,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7410,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv b/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv index 792747f20f10a27..35917012a67f32a 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv @@ -10,7 +10,7 @@ CVE-2017-7472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-7472,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-7472,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7472,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7472,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7472,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7472,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7472,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7472,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv b/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv index 200691c2d08a735..de032d50664448f 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv @@ -257,7 +257,7 @@ CVE-2017-7494,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-7494,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-7494,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7494,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-7494,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7494,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7494,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7494,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7494,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv b/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv index b2a19547ac025ac..945f64c7032cc0a 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv @@ -43,7 +43,7 @@ CVE-2017-7525,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-7525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7525,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7525,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7525,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7525,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7525,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv b/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv index 92301d34e243bdb..a4a4ab68f74fed2 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv @@ -59,7 +59,7 @@ CVE-2017-7529,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7529,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7529,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7529,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7529,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv b/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv index d9e3ed5999c6775..bd123fbb69dae16 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv @@ -16,7 +16,7 @@ CVE-2017-7533,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2017-7533,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7533,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-7533,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7533,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7533,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7533,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7533,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv b/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv index ef4b495b67a2f17..20f67eab7afadd1 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv @@ -9,7 +9,7 @@ CVE-2017-7648,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7648,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7648,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7648,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7648,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7648,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-7648,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv b/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv index 949ceae63418783..f8a979a7901225e 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv @@ -8,7 +8,7 @@ CVE-2017-7651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7651,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-7651,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv b/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv index ebae372c2e32789..d7671218f3268f7 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv @@ -25,7 +25,7 @@ CVE-2017-7679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-7679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7679,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7679,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7679,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7679,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7679,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-7679,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv b/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv index d8ef1b53b28f4e7..0c24dabd7b5c1d4 100644 --- a/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv +++ b/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv @@ -9,7 +9,7 @@ CVE-2017-7912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7912,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7912,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7912,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7912,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7912,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7912,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7912,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv b/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv index c606e11201a6dc6..f86d7cd200d01f0 100644 --- a/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv +++ b/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv @@ -82,7 +82,7 @@ CVE-2017-7921,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-7921,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-7921,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7921,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7921,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7921,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7921,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7921,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv b/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv index 74fe48290eefb58..5337fa16bc478b0 100644 --- a/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv +++ b/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv @@ -9,7 +9,7 @@ CVE-2017-7998,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7998,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7998,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7998,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7998,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7998,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7998,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7998,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7998,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv b/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv index 346a624a0755ca6..1e393375bcdb353 100644 --- a/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv +++ b/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv @@ -40,7 +40,7 @@ CVE-2017-8046,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8046,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8046,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8046,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8046,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8046,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8046,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8046,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-8046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv b/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv index e1beefe81ae69d3..9a23b3dda5d26fc 100644 --- a/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv +++ b/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv @@ -26,7 +26,7 @@ CVE-2017-8225,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8225,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8225,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8225,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8225,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8225,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8225,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-8225,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv b/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv index d551034651ebd7b..f84ae67e07f784f 100644 --- a/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv +++ b/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv @@ -30,7 +30,7 @@ CVE-2017-8295,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8295,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-8295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8295,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8295,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8295,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8295,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8295,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-8295,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv b/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv index c8713069abcca74..879bc3ab0e1454f 100644 --- a/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv +++ b/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv @@ -9,7 +9,7 @@ CVE-2017-8367,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8367,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8367,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8367,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8367,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8367,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-8367,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv b/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv index 343b6f71ce3f13b..aa442cb042cb585 100644 --- a/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv +++ b/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv @@ -8,7 +8,7 @@ CVE-2017-8382,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8382,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8382,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8382,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8382,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8382,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8382,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8382,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-8382,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv b/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv index 3df7444b8273bdc..88a4a39bbb0d7a9 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv @@ -206,7 +206,7 @@ CVE-2017-8464,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2017-8464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8464,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-8464,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8464,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8464,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8464,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8464,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv b/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv index a3e22ff38abeed3..1665659c6adc0b3 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv @@ -13,7 +13,7 @@ CVE-2017-8465,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8465,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8465,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8465,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8465,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8465,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8465,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8465,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv b/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv index 584567300c4dce3..7a94c4bef02ade0 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv @@ -8,7 +8,7 @@ CVE-2017-8468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8468,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8468,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8468,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8468,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8468,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8468,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-8468,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv b/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv index 6aae11dab6aa909..e1f65f74e20195d 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv @@ -3,7 +3,7 @@ CVE-2017-8486,0.50000000,https://github.com/Securitykid/CVE-2017-8464-exp-genera CVE-2017-8486,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2017-8486,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8486,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2017-8486,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8486,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8486,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8486,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv b/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv index beeee5a24ec7425..7c7fa897d807a7c 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv @@ -13,7 +13,7 @@ CVE-2017-8529,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8529,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8529,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8529,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8529,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv b/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv index aa9036c735eeca6..352928bf47acacd 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv @@ -24,7 +24,7 @@ CVE-2017-8543,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8543,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8543,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-8543,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8543,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8543,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8543,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-8543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv b/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv index 4a7055bf5a39590..65b8466d09c60a6 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv @@ -60,7 +60,7 @@ CVE-2017-8570,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8570,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8570,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8570,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-8570,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8570,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8570,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8570,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8570,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv b/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv index 63d09d361f17507..d1d5d3416e78530 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv @@ -15,7 +15,7 @@ CVE-2017-8625,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8625,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8625,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8625,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8625,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8625,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv b/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv index a72db8bda47c746..379f9b935de8e73 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv @@ -15,7 +15,7 @@ CVE-2017-8634,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8634,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8634,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8634,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8634,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8634,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8634,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv b/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv index 11246c46416c3c8..4b31c65c22ced26 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv @@ -14,7 +14,7 @@ CVE-2017-8635,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8635,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8635,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8635,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8635,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8635,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv b/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv index 08b0072dd7a869d..ed1dce0bf32d09d 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv @@ -14,7 +14,7 @@ CVE-2017-8636,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8636,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8636,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv b/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv index 11a567cf70bcf9c..f96ae6850e102c0 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv @@ -12,7 +12,7 @@ CVE-2017-8638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8638,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8638,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8638,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8638,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8638,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8638,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv b/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv index cc21f29f36198c6..17f7acd54759588 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv @@ -12,7 +12,7 @@ CVE-2017-8639,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8639,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8639,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8639,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8639,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8639,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8639,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv b/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv index e7b61c8003dd44f..e8f3528532e9f58 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv @@ -16,7 +16,7 @@ CVE-2017-8640,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8640,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8640,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8640,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv b/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv index 3e59fb61e99dade..48c726adfa8167c 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv @@ -15,7 +15,7 @@ CVE-2017-8641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8641,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8641,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8641,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8641,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8641,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8641,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv b/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv index c933019d977289b..66e50d0178cf8a0 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv @@ -15,7 +15,7 @@ CVE-2017-8645,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8645,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8645,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8645,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8645,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8645,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8645,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv b/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv index ab256be84a2dc39..4d43093991c79ac 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv @@ -14,7 +14,7 @@ CVE-2017-8646,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8646,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8646,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8646,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8646,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8646,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8646,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv b/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv index 157a081eaebe24d..79bd6fbeadc4c4a 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv @@ -12,7 +12,7 @@ CVE-2017-8647,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8647,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8647,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8647,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8647,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8647,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8647,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv b/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv index 3da613d11f8b76d..b599fe805784032 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv @@ -12,7 +12,7 @@ CVE-2017-8655,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8655,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8655,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8655,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8655,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8655,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8655,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv b/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv index b453df7e3d0bc23..55ee4dabb00b036 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv @@ -14,7 +14,7 @@ CVE-2017-8656,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8656,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8656,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8656,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8656,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv b/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv index ec7ec514bc49a91..43ad0b5b7ab90a3 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv @@ -14,7 +14,7 @@ CVE-2017-8657,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8657,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8657,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8657,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8657,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8657,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8657,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv b/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv index 85edbd5c378984d..dde94a8ea638092 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv @@ -14,7 +14,7 @@ CVE-2017-8670,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8670,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8670,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8670,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8670,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8670,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8670,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv b/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv index a4dc72281e155d7..4ebcd1fad56c43d 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv @@ -15,7 +15,7 @@ CVE-2017-8671,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8671,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8671,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8671,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8671,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8671,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8671,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv b/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv index 667144fbd77f4d1..47782951b19ce7c 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv @@ -12,7 +12,7 @@ CVE-2017-8672,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8672,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8672,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8672,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8672,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8672,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8672,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8672,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv b/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv index 50bb807e2907a7a..3e06009176d4fe6 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv @@ -12,7 +12,7 @@ CVE-2017-8674,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8674,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8674,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8674,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8674,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8674,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8674,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv b/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv index 74df83547680123..ff1b8cbff19fd91 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv @@ -73,7 +73,7 @@ CVE-2017-8759,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8759,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8759,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-8759,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8759,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8759,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8759,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8759,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv b/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv index 9b46a8e09c17907..940734173dab3b1 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv @@ -9,7 +9,7 @@ CVE-2017-8760,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8760,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8760,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8760,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8760,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-8760,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv b/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv index c17937b95b19051..198565fe6e8aaab 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv @@ -110,7 +110,7 @@ CVE-2017-8779,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8779,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-8779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8779,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8779,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8779,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8779,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-8779,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv b/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv index 3161ff060164bdc..7a33e3da1935e39 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-8798,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2017-8798,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-8798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-8798,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8798,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8798,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8798,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv b/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv index 1a6d3a65d8d786c..5aff39aeee4be22 100644 --- a/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv +++ b/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv @@ -9,7 +9,7 @@ CVE-2017-8802,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8802,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8802,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv b/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv index fd67b61a0dd5761..fdab0d8715b8389 100644 --- a/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv +++ b/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv @@ -8,7 +8,7 @@ CVE-2017-8809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8809,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8809,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8809,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8809,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-8809,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv b/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv index e6a7e1292f95463..e90c6232e169ddb 100644 --- a/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv +++ b/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv @@ -23,7 +23,7 @@ CVE-2017-8890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8890,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-8890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-8890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv b/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv index 9d0b8e8347b445b..55cde624be14dbc 100644 --- a/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv +++ b/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv @@ -148,7 +148,7 @@ CVE-2017-8917,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-8917,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8917,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-8917,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8917,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8917,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8917,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8917,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-8917,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv b/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv index 63d998de91d32b8..8f69cd004bb1bad 100644 --- a/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv +++ b/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9077,0.01265823,https://github.com/seclab-ucr/KOOBE,seclab-ucr/KOOBE,219613366 CVE-2017-9077,0.00164474,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2017-9077,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-9077,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9077,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9077,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-9077,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv b/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv index 87ea141820c6140..4042867bf1c8de3 100644 --- a/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv +++ b/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv @@ -6,7 +6,7 @@ CVE-2017-9096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9096,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9096,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv b/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv index da84ffde6b99623..b3083cdd6a23ae8 100644 --- a/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv +++ b/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv @@ -8,7 +8,7 @@ CVE-2017-9097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9097,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9097,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9097,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-9097,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv b/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv index 428003d1af83030..b38714c4a954f36 100644 --- a/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv +++ b/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv @@ -92,7 +92,7 @@ CVE-2017-9101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9101,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-9101,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9101,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9101,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9101,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9101,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9101,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv b/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv index 5e07ef2a31c93cd..d39d0d5fb341feb 100644 --- a/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv +++ b/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv @@ -51,7 +51,7 @@ CVE-2017-9248,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-9248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9248,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9248,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9248,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9248,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9248,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv b/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv index 3c62a927c65fc60..dfd0ac19c94ec48 100644 --- a/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv +++ b/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv @@ -16,7 +16,7 @@ CVE-2017-9417,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-9417,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9417,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9417,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9417,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9417,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9417,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv b/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv index 91d4a1500915950..3a0d82f771db587 100644 --- a/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv +++ b/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv @@ -11,7 +11,7 @@ CVE-2017-9430,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9430,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9430,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9430,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9430,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9430,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9430,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9430,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9430,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv b/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv index 121e9725da62e6e..0e164e2f57782b6 100644 --- a/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv +++ b/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv @@ -10,7 +10,7 @@ CVE-2017-9476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9476,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9476,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9476,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9476,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv b/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv index dfce481caa40a5e..384a5fdac711788 100644 --- a/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv +++ b/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv @@ -29,7 +29,7 @@ CVE-2017-9506,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9506,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9506,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9506,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9506,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9506,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-9506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv b/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv index d78a29c8a2fbafe..142f7d4bdbd8f09 100644 --- a/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv +++ b/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv @@ -15,7 +15,7 @@ CVE-2017-9544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9544,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9544,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9544,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9544,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9544,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9544,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv b/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv index 449e71e3c16dd8b..13a1577cd4fdd5a 100644 --- a/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv +++ b/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv @@ -72,7 +72,7 @@ CVE-2017-9554,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-9554,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-9554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9554,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9554,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9554,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9554,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9554,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9554,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv b/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv index e7a58d712dc7dcb..4b3d06cd22c0b60 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv @@ -9,7 +9,7 @@ CVE-2017-9606,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9606,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9606,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9606,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9606,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9606,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv b/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv index 6afe97e84c40f73..46a1b573a44e855 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv @@ -4,7 +4,7 @@ CVE-2017-9608,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9608,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9608,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9608,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9608,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9608,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-9608,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv b/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv index fc036920e84b534..2755cfce7189b07 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv @@ -9,7 +9,7 @@ CVE-2017-9609,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9609,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9609,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9609,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9609,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-9609,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv b/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv index 0e8196d2507fd01..42f33276e9f0c09 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv @@ -6,7 +6,7 @@ CVE-2017-9627,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9627,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9627,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9627,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9627,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9627,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-9627,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv b/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv index cc0afa9c1a54d63..e217680726704f2 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9629,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2017-9629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9629,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9629,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9629,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-9629,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv b/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv index bf6a30bdb453033..0a8fa96a9213003 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9631,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2017-9631,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9631,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9631,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9631,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-9631,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv b/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv index 0153c761463bdd2..4fe9f97f5ce98a0 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv @@ -84,7 +84,7 @@ CVE-2017-9757,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-9757,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-9757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9757,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9757,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-9757,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv b/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv index 7487748078c843c..8e7e7e70fb21ef4 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv @@ -108,7 +108,7 @@ CVE-2017-9769,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-9769,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-9769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9769,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9769,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9769,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9769,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9769,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9769,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv b/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv index 89f19082e5c0589..e3a10de97341d62 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv @@ -6,7 +6,7 @@ CVE-2017-9772,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9772,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9772,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9772,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9772,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-9772,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-9772,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv b/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv index 95c822da7b611b3..5e2e3c1e2e11385 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv @@ -10,7 +10,7 @@ CVE-2017-9779,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9779,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9779,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9779,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9779,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9779,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv b/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv index 161df2dea61f168..29fab1730f009e4 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv @@ -149,7 +149,7 @@ CVE-2017-9791,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2017-9791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9791,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9791,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9791,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9791,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9791,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9791,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv b/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv index 807df1548442516..dd4ea5b1711fa3f 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv @@ -122,7 +122,7 @@ CVE-2017-9798,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2017-9798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9798,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-9798,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9798,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9798,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9798,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9798,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9798,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv b/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv index 7912ff6c7ad2997..00c7379814edc4c 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv @@ -197,7 +197,7 @@ CVE-2017-9805,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2017-9805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9805,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9805,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9805,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9805,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9805,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9805,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9805,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv b/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv index 5d87398db4c4c40..291d75dd5704175 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv @@ -112,7 +112,7 @@ CVE-2017-9822,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2017-9822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9822,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9822,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9822,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9822,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9822,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9822,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv b/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv index 2c77018fc84482c..797450cf56ffd76 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv @@ -10,7 +10,7 @@ CVE-2017-9830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9830,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9830,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9830,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9830,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv b/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv index 63b5980176a33f6..92889c9b26df46f 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv @@ -17,7 +17,7 @@ CVE-2017-9833,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9833,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9833,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9833,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9833,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9833,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9833,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9833,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv b/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv index 313b588b2b18681..243358605f37cf7 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv @@ -84,7 +84,7 @@ CVE-2017-9841,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9841,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9841,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9841,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9841,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9841,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-9841,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9841,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv b/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv index a90680a8c73fe3b..fe70b26e6c41592 100644 --- a/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv +++ b/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv @@ -10,7 +10,7 @@ CVE-2017-9934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9934,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9934,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9934,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9934,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv b/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv index 020b37b5e2a8ef9..e7066eb85276b65 100644 --- a/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv +++ b/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv @@ -8,7 +8,7 @@ CVE-2017-9947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9947,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-9947,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv b/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv index dc589b2b12bac06..1c48c2320ac2b00 100644 --- a/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv +++ b/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv @@ -9,7 +9,7 @@ CVE-2017-9999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9999,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9999,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9999,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9999,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-9999,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv b/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv index 2821c49ac64a629..4b01aa3b8f9d015 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv @@ -26,7 +26,7 @@ CVE-2018-0101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-0101,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0101,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0101,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0101,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0101,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv b/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv index dc64db7acee19ed..6b282d472ddcffd 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv @@ -29,7 +29,7 @@ CVE-2018-0114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-0114,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0114,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0114,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0114,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0114,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0114,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv b/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv index 21743f61fb12512..788f14ada7daf43 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv @@ -26,7 +26,7 @@ CVE-2018-0171,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2018-0171,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0171,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0171,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-0171,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0171,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0171,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-0171,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv b/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv index e0e801f037ec8bf..e6a8ff302d05f01 100644 --- a/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv +++ b/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv @@ -6,7 +6,7 @@ CVE-2018-0202,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-0202,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-0202,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0202,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0202,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0202,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0202,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-0202,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv b/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv index 78d92110fc3d403..3c2b61915af3870 100644 --- a/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv +++ b/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv @@ -7,7 +7,7 @@ CVE-2018-0208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-0208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0208,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0208,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-0208,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv b/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv index 8b7b669a9260b60..efa96d44d814739 100644 --- a/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv +++ b/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv @@ -139,7 +139,7 @@ CVE-2018-0296,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2018-0296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0296,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0296,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-0296,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0296,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0296,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0296,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv b/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv index 484b7f7ce541748..cfc45a93fdaaedd 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv @@ -9,7 +9,7 @@ CVE-2018-0708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-0708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0708,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0708,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv b/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv index 1751dc850649e4d..fcfee92e3d9be18 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv @@ -25,7 +25,7 @@ CVE-2018-0797,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0797,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0797,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0797,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0797,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0797,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0797,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv b/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv index 61d44f3afd3ccf9..a8c5d73c7940c54 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv @@ -30,7 +30,7 @@ CVE-2018-0798,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2018-0798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0798,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0798,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-0798,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0798,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0798,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0798,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv b/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv index 04b9ad35a7a30ba..a65d7fea5bcf51a 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv @@ -58,7 +58,7 @@ CVE-2018-0802,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2018-0802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0802,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0802,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-0802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0802,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0802,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv b/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv index ab84d4cbf0fad60..edb148bd8e602d4 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv @@ -23,7 +23,7 @@ CVE-2018-0812,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0812,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0812,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0812,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0812,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0812,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0812,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0812,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0812,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv b/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv index 339093d2bb17a57..666fd96a29c8b46 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv @@ -98,7 +98,7 @@ CVE-2018-0824,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-0824,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-0824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0824,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0824,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0824,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0824,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0824,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv b/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv index 884e70bd61ec48c..00b6530f05350cf 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv @@ -12,7 +12,7 @@ CVE-2018-0834,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0834,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0834,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0834,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0834,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0834,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0834,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0834,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0834,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv b/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv index d43d9e76faddd56..64d39ed00fc8961 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv @@ -8,7 +8,7 @@ CVE-2018-0835,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0835,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0835,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0835,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0835,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0835,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0835,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0835,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0835,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv b/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv index 6059ff333452bc1..cbaafd279b3195d 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv @@ -5,7 +5,7 @@ CVE-2018-0836,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-0836,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0836,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0836,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0836,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0836,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0836,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0836,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0836,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv b/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv index af7337db5770d41..9212004cd6b8341 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv @@ -8,7 +8,7 @@ CVE-2018-0837,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0837,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0837,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0837,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0837,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0837,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0837,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0837,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0837,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv b/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv index 666674b472f2f2e..603f677700a5424 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv @@ -8,7 +8,7 @@ CVE-2018-0838,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0838,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0838,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0838,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0838,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0838,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0838,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0838,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0838,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv b/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv index 591c2ba6e6e2c93..2fdadeba632b884 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv @@ -8,7 +8,7 @@ CVE-2018-0840,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0840,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0840,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0840,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0840,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0840,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0840,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0840,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0840,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv b/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv index 30ca881fe6af2f8..63df38bfe44b6ba 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv @@ -5,7 +5,7 @@ CVE-2018-0856,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-0856,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0856,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0856,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0856,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0856,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0856,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0856,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0856,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv b/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv index cce9e5695aae94e..09ac181232fc58f 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv @@ -5,7 +5,7 @@ CVE-2018-0857,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-0857,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0857,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0857,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0857,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0857,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0857,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0857,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0857,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv b/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv index e3aa591b6053134..e4f7d65bf0cd917 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv @@ -7,7 +7,7 @@ CVE-2018-0858,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2018-0858,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0858,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0858,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0858,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0858,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0858,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0858,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0858,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv b/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv index b9285cdd79f0b6c..35edfee1ca3a1af 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv @@ -5,7 +5,7 @@ CVE-2018-0859,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-0859,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0859,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0859,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0859,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0859,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0859,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0859,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0859,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv b/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv index 07b2ab5742587d9..fc940cccec9a20e 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv @@ -9,7 +9,7 @@ CVE-2018-0860,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0860,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0860,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0860,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0860,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0860,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0860,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0860,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0860,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv b/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv index e9dc7bb816d1547..22e9986064e4ae2 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv @@ -5,7 +5,7 @@ CVE-2018-0861,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-0861,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0861,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0861,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0861,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0861,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0861,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0861,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0861,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv b/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv index dba576cac77fd58..fe5ba723260fdc9 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv @@ -7,7 +7,7 @@ CVE-2018-0866,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0866,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0866,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0866,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0866,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0866,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0866,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0866,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0866,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv b/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv index 091181c2c36b119..a3c0bec47847d5d 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv @@ -18,7 +18,7 @@ CVE-2018-0886,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-0886,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0886,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0886,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0886,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0886,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0886,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0886,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0886,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv b/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv index aa31fc3a1f97658..25bce001f7126cf 100644 --- a/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv +++ b/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv @@ -22,7 +22,7 @@ CVE-2018-0952,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-0952,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0952,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0952,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0952,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0952,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0952,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv b/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv index 806708798dada83..26f2e54a03a1dbf 100644 --- a/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv +++ b/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv @@ -7,7 +7,7 @@ CVE-2018-0959,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0959,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0959,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0959,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0959,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0959,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0959,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv index 31699bb02b054e5..964a55bd49ad526 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv @@ -169,7 +169,7 @@ CVE-2018-1000001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2018-1000001,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1000001,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1000001,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2018-1000001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000001,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1000001,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1000001,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv index b174c63ae8e184a..b5c7aef2c93dec0 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv @@ -115,7 +115,7 @@ CVE-2018-1000006,0.00018591,https://github.com/phucoding286/metasploit-framework CVE-2018-1000006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000006,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1000006,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2018-1000006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000006,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1000006,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1000006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv index 828143918d57fe3..aa0b79478de9171 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv @@ -11,7 +11,7 @@ CVE-2018-1000030,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2018-1000030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000030,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1000030,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000030,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000030,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000030,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000030,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000030,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv index 7a53a61e56f1cfc..39fbb95433ad36f 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv @@ -10,7 +10,7 @@ CVE-2018-1000082,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000082,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000082,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000082,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000082,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000082,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1000082,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv index 9a62073e8304755..95c16a019e59cad 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000086,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-1000086,ossf-cve-benchmark/CVE-2018-1000086,317468196 CVE-2018-1000086,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1000086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-1000086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000086,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-1000086,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv index f88edd9bfd754b2..e2a8acefdd536c4 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv @@ -3,7 +3,7 @@ CVE-2018-1000096,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-10000 CVE-2018-1000096,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1000096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000096,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv index f9be90ae9dbed66..5b99d852be85da9 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv @@ -11,7 +11,7 @@ CVE-2018-1000117,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000117,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000117,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1000117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000117,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv index fd7710b0c624e25..41af36a6a1ced18 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv @@ -9,7 +9,7 @@ CVE-2018-1000134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000134,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000134,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000134,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000134,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000134,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000134,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv index 951f0e665e6261c..ac641f6524a4a26 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv @@ -13,7 +13,7 @@ CVE-2018-1000140,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000140,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000140,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000140,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000140,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000140,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv index 8370195d847d68f..7d96a44b39f6ddc 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv @@ -10,7 +10,7 @@ CVE-2018-1000199,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2018-1000199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000199,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1000199,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000199,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000199,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000199,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000199,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv index d01579c8918cf35..49a8548c08b69f2 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv @@ -8,7 +8,7 @@ CVE-2018-1000224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1000224,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv index 76d1ec0f813a08b..dc12b4e7018dbbf 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv @@ -9,7 +9,7 @@ CVE-2018-1000529,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000529,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000529,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000529,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000529,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv index d747a67ee701042..6512215f8ab5c11 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000531,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1000531,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-1000531,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000531,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000531,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000531,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv index 66da911986a62bb..ff74e41ff8d850a 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv @@ -7,7 +7,7 @@ CVE-2018-1000542,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000542,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000542,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000542,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000542,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000542,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000542,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000600/CVE-2018-1000600.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000600/CVE-2018-1000600.csv index 6f4dc5994cdd82c..c8d8a65553a758e 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000600/CVE-2018-1000600.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000600/CVE-2018-1000600.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000600,0.08333333,https://github.com/TheBeastofwar/JenkinsExploit-GUI,TheBeastofwar/JenkinsExploit-GUI,750793008 CVE-2018-1000600,0.03125000,https://github.com/orleven/Tentacle,orleven/Tentacle,85373049 -CVE-2018-1000600,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2018-1000600,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2018-1000600,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2018-1000600,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2018-1000600,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv index d581fbce0060588..165c8ed1491b387 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv @@ -4,7 +4,7 @@ CVE-2018-1000620,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2018-1000620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000620,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1000620,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000620,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000620,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000620,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv index 4efe4f60b74c242..79925fa71d1ff81 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv @@ -11,7 +11,7 @@ CVE-2018-1000802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2018-1000802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000802,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1000802,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000802,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000802,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv index afd3b84364cbae0..b327e206576b93a 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000844,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 CVE-2018-1000844,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000844,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000844,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000844,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-1000844,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-1000844,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv index f7317dd024d683c..7e0e8025ba28a6e 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv @@ -156,7 +156,7 @@ CVE-2018-1000861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2018-1000861,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1000861,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-1000861,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2018-1000861,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000861,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000861,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv b/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv index 735a3cd6474cd5f..7e021c24798d73a 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv @@ -21,7 +21,7 @@ CVE-2018-1002105,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2018-1002105,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1002105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1002105,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1002105,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1002105,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1002105,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1002105,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1002105,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv b/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv index d12caf90e9c61e7..b07342aaa74b7c7 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv @@ -3,7 +3,7 @@ CVE-2018-1002203,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-10022 CVE-2018-1002203,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1002203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1002203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1002203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1002203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1002203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1002203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1002203,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv b/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv index 9d071eafccecb1e..237fc69d6a518b7 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1002204,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-1002204,ossf-cve-benchmark/CVE-2018-1002204,317468194 CVE-2018-1002204,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1002204,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-1002204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1002204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1002204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1002204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1002204,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv b/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv index d2da5eaefed2020..0e2f6691ebda088 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-10057,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2018-10057,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-10057,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-10057,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10057,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10057,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10057,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-10057,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv b/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv index 65682fbc0d3170b..fb0989c5eefea69 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-10058,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2018-10058,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-10058,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-10058,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10058,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10058,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10058,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-10058,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv b/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv index d65b45facb54e79..fd4668e61250ecc 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv @@ -7,7 +7,7 @@ CVE-2018-10097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10097,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10097,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10097,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-10097,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-10097,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv b/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv index a65d2832a2cca94..f1ba4f924601d5e 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv @@ -13,7 +13,7 @@ CVE-2018-1010,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-1010,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1010,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1010,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1010,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1010,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1010,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv b/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv index cd03ec70bfb2068..0a13eda6ef183fb 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv @@ -11,7 +11,7 @@ CVE-2018-10118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-10118,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-10118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10118,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10118,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10118,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10118,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-10118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv b/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv index 0b64dca4ffbbc70..34e623e8e18c390 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv @@ -11,7 +11,7 @@ CVE-2018-1012,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1012,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1012,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1012,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1012,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1012,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1012,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1012,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv b/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv index e2d59550e98ad4c..55a037e680f9bb6 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv @@ -11,7 +11,7 @@ CVE-2018-1013,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1013,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1013,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1013,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1013,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1013,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1013,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1013,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv b/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv index d8edef4aa9679b2..373bd6de77d0db0 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv @@ -11,7 +11,7 @@ CVE-2018-1015,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1015,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1015,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1015,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1015,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1015,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1015,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1015,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv b/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv index 15e92e2b8184f06..131ff0f2798a33f 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv @@ -11,7 +11,7 @@ CVE-2018-1016,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1016,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1016,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1016,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1016,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1016,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1016,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1016,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1016,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv b/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv index 902bdc7cde79a05..9b868c88dc3ab00 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv @@ -11,7 +11,7 @@ CVE-2018-1026,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1026,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1026,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv b/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv index 3447efd465e58b0..66feeab223fefda 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv @@ -13,7 +13,7 @@ CVE-2018-10299,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10299,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10299,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10299,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10299,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10299,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv b/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv index 40334b600a7f2c5..2238ff09ea0f53e 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv @@ -10,7 +10,7 @@ CVE-2018-1030,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1030,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-1030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1030,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1030,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1030,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1030,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1030,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1030,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv b/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv index 4b93f2c9580ff4d..768f6f8abed54e9 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv @@ -3,7 +3,7 @@ CVE-2018-10376,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2018-10376,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2018-10376,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-10376,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-10376,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10376,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10376,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10376,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv b/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv index dfb47bff5edb5fa..b154580696e86fc 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv @@ -9,7 +9,7 @@ CVE-2018-10388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10388,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10388,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10388,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10388,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10388,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10388,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv b/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv index d188489bd4245e0..c91031d962975cb 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv @@ -8,7 +8,7 @@ CVE-2018-1042,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1042,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1042,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1042,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1042,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1042,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1042,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1042,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv b/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv index f6bf05e649574fd..2462be5701ec847 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv @@ -8,7 +8,7 @@ CVE-2018-10467,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10467,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10467,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10467,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10467,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10467,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10467,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10467,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-10467,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv b/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv index 3197bad780bd6eb..a2ab1c1f743cb9a 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv @@ -14,7 +14,7 @@ CVE-2018-10517,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-10517,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-10517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10517,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10517,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10517,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10517,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-10517,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-10517,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv b/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv index e688b5492e2cdc1..cd3d65714903b4a 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv @@ -10,7 +10,7 @@ CVE-2018-10546,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10546,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10546,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10546,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10546,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv b/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv index 6c23d9ac14fe344..2078ce0911b34a1 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv @@ -46,7 +46,7 @@ CVE-2018-10562,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-10562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10562,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-10562,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-10562,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10562,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10562,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10562,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-10562,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv b/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv index 342d98de4f0bd5f..42be376fe999f61 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv @@ -94,7 +94,7 @@ CVE-2018-10583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-10583,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2018-10583,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-10583,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10583,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10583,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10583,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10583,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv b/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv index c79bf6e8d03e92d..f4dfe8c5897634d 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv @@ -9,7 +9,7 @@ CVE-2018-10678,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10678,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10678,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10678,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10678,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10678,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv b/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv index 0829a0ba829533f..dd35b2f4f0882ad 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv @@ -8,7 +8,7 @@ CVE-2018-10715,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10715,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10715,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10715,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10715,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10715,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-10715,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv b/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv index 0d491bc2bd30ccf..16be412a062785e 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv @@ -10,7 +10,7 @@ CVE-2018-10732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10732,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10732,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10732,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10732,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10732,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv b/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv index 105cb30136cbc5a..34d13150080759c 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv @@ -9,7 +9,7 @@ CVE-2018-10821,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10821,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10821,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10821,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10821,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10821,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10821,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10821,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-10821,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv b/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv index a1d807cf7c959cf..e789455f59e9a5b 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv @@ -10,7 +10,7 @@ CVE-2018-1088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1088,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1088,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1088,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv b/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv index da4fee03b9f1cd6..c31675f1d84403b 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv @@ -10,7 +10,7 @@ CVE-2018-10920,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10920,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10920,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10920,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10920,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10920,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv b/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv index e46c9feb5d3d463..0abb4d7ba682ae9 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv @@ -154,7 +154,7 @@ CVE-2018-10933,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-10933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10933,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-10933,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10933,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10933,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10933,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10933,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv b/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv index 4f791705a32a469..b73f0fd08ebc986 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv @@ -13,7 +13,7 @@ CVE-2018-10936,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10936,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10936,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10936,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10936,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10936,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10936,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10936,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv b/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv index 9b9daf19702d1d6..0fdb9e9024d0bbf 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv @@ -11,7 +11,7 @@ CVE-2018-10949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10949,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10949,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10949,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10949,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10949,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv b/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv index d15ad3f4e85d4d7..03da54b8ec86353 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv @@ -7,7 +7,7 @@ CVE-2018-10993,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2018-10993,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10993,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10993,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10993,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10993,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-10993,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-10993,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv b/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv index ff1e6a044e8105a..8200be5ac39163a 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-11093,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-11093,ossf-cve-benchmark/CVE-2018-11093,317468198 CVE-2018-11093,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-11093,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-11093,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11093,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11093,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11093,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11093,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv b/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv index 4731d7cbdadea17..95fd3ed745fa185 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv @@ -102,7 +102,7 @@ CVE-2018-1111,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-1111,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-1111,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1111,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1111,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1111,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1111,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1111,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1111,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv b/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv index 9fe47ba0ddbd038..f8b8f5f5ab3b232 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv @@ -3,7 +3,7 @@ CVE-2018-1112,0.50000000,https://github.com/MauroEldritch/GEVAUDAN,MauroEldritch CVE-2018-1112,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-1112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1112,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1112,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1112,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1112,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv b/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv index 40d65eb537b5c39..5435667b3dc8c68 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv @@ -8,7 +8,7 @@ CVE-2018-1123,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-1123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1123,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1123,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1123,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1123,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1123,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1123,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1123,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv b/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv index ac1071ad8fc5827..ac6fd2dc5f952f4 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv @@ -49,7 +49,7 @@ CVE-2018-11235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-11235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11235,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-11235,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11235,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11235,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11235,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11235,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-11235,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv b/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv index 7af49dd9ab72695..504e40f5a351545 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv @@ -7,7 +7,7 @@ CVE-2018-11236,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2018-11236,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-11236,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-11236,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-11236,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11236,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11236,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11236,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-11236,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv b/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv index f49ed2c9c92c6e0..796c9f3acdc0f3a 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv @@ -8,7 +8,7 @@ CVE-2018-11311,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11311,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11311,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11311,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11311,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11311,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11311,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv b/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv index 6be9a51028db394..a7cfa733cfe5084 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv @@ -6,7 +6,7 @@ CVE-2018-11321,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11321,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11321,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11321,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11321,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11321,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv b/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv index 77902bdedf56849..452b56a86634c36 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv @@ -17,7 +17,7 @@ CVE-2018-1133,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-1133,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1133,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1133,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1133,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1133,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1133,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1133,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1133,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv b/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv index dbcc399a60f8afd..4838fc77cbe92ea 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv @@ -7,7 +7,7 @@ CVE-2018-11450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11450,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11450,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11450,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11450,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-11450,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv b/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv index d24116ccfe57a8d..d20143524b93a1c 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv @@ -17,7 +17,7 @@ CVE-2018-11510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-11510,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-11510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11510,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11510,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11510,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11510,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11510,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-11510,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv b/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv index 29163d422c224aa..69e1e5c4ee7089e 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv @@ -8,7 +8,7 @@ CVE-2018-11517,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11517,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11517,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11517,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11517,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11517,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11517,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11517,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv b/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv index c3cfb9ae9dc5ae0..b05c285675c9890 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv @@ -11,7 +11,7 @@ CVE-2018-11564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-11564,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-11564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11564,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11564,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11564,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11564,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-11564,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv b/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv index 0f2fd7e575842a0..cc376607085b55c 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv @@ -15,7 +15,7 @@ CVE-2018-1160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-1160,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1160,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1160,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1160,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1160,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1160,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv b/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv index 7111f8c1dc18191..1120ed149a5a823 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-11615,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-11615,ossf-cve-benchmark/CVE-2018-11615,317468197 CVE-2018-11615,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11615,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11615,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11615,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11615,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-11615,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv b/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv index 0cf2f81091effa9..cb7011a35c3449d 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv @@ -11,7 +11,7 @@ CVE-2018-11631,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11631,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11631,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11631,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11631,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11631,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11631,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv b/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv index 7858bb0f7c34a7a..eea3a847a5f492b 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv @@ -22,7 +22,7 @@ CVE-2018-11686,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11686,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11686,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11686,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11686,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11686,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11686,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11686,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11686,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv b/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv index 2e5bcb72b1d77ba..14ceba7423ac473 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv @@ -37,7 +37,7 @@ CVE-2018-11759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11759,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11759,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11759,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11759,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11759,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-11759,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv b/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv index 1b02a97324e0b78..7eb86ffec01a5bc 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv @@ -12,7 +12,7 @@ CVE-2018-11761,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-11761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11761,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-11761,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11761,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11761,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11761,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11761,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv b/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv index 82c8bfead0c7632..74e16f70e25a9ef 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv @@ -86,7 +86,7 @@ CVE-2018-11770,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-11770,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-11770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11770,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11770,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11770,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11770,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11770,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv b/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv index c72378740825205..00c985795652685 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv @@ -187,7 +187,7 @@ CVE-2018-11776,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-11776,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-11776,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-11776,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2018-11776,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11776,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11776,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11776,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11776,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv b/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv index 654dbecb8608eef..7f31273f2fd4cc4 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv @@ -18,7 +18,7 @@ CVE-2018-11784,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2018-11784,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2018-11784,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-11784,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11784,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11784,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11784,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-11784,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11784,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv b/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv index 46460d70c217063..4089f5fc8c7cf81 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv @@ -17,7 +17,7 @@ CVE-2018-11788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11788,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11788,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11788,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11788,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11788,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11788,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11788,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv b/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv index 0d57d4858f50f7a..b9abf268516b500 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv @@ -6,7 +6,7 @@ CVE-2018-11790,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11790,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11790,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11790,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11790,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-11790,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv b/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv index a35c16f7d6ce25c..da89c1a61eb6313 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv @@ -3,7 +3,7 @@ CVE-2018-11798,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-11798,o CVE-2018-11798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11798,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-11798,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11798,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11798,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11798,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv b/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv index 344066ae48d9f46..70e8374cd6c64c0 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv @@ -10,7 +10,7 @@ CVE-2018-12018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12018,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12018,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12018,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12018,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv b/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv index a8f5331b3966f4e..e59232a3dd92e76 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv @@ -19,7 +19,7 @@ CVE-2018-12031,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12031,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12031,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12031,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12031,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12031,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12031,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-12031,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv b/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv index 83ad9ea00291e32..8fc1799c1d5bcad 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv @@ -4,7 +4,7 @@ CVE-2018-12034,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchi CVE-2018-12034,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-12034,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-12034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-12034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12034,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12034,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv b/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv index b08f7ed14642fc1..8966c746ec73587 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv @@ -4,7 +4,7 @@ CVE-2018-12035,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchi CVE-2018-12035,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-12035,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-12035,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-12035,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12035,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12035,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12035,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv b/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv index fecb3b38872394c..6e7411be8224ad5 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv @@ -9,7 +9,7 @@ CVE-2018-12038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12038,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12038,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12038,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv b/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv index 1487278463ae3ef..06e472f18c1097b 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv @@ -27,7 +27,7 @@ CVE-2018-1207,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1207,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1207,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1207,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1207,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv b/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv index dee09998fbea8e8..a12d1608b3e2ac0 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv @@ -10,7 +10,7 @@ CVE-2018-12086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12086,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv b/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv index 9f8a33be336cb8a..aa92c812491951d 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv @@ -8,7 +8,7 @@ CVE-2018-12121,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12121,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-12121,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12121,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12121,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-12121,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-12121,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv b/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv index 094ffaef5addeb8..3ffd52c2958433d 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv @@ -8,7 +8,7 @@ CVE-2018-12326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-12326,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-12326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12326,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12326,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12326,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-12326,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv b/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv index a796fa697ee9f77..b14123e18cdef83 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv @@ -12,7 +12,7 @@ CVE-2018-1235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-1235,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1235,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1235,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1235,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1235,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1235,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1235,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv b/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv index 9649f7bbaccc903..c66158f8e6cee41 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv @@ -20,7 +20,7 @@ CVE-2018-12386,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12386,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12386,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12386,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12386,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12386,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12386,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv b/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv index 736e9d06d21f68b..5a0b124ba4d4674 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv @@ -11,7 +11,7 @@ CVE-2018-12418,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-12418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12418,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-12418,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12418,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12418,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12418,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv b/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv index 263621dd21e6def..036c8b39f148bf9 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv @@ -8,7 +8,7 @@ CVE-2018-12421,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12421,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12421,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12421,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12421,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12421,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12421,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv b/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv index 9db05044da09762..bd74b7397e92aa1 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv @@ -7,7 +7,7 @@ CVE-2018-12441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12441,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12441,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12441,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12441,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12441,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-12441,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-12441,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv b/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv index e93171cd057a24d..a1815a2c32a51ff 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv @@ -10,7 +10,7 @@ CVE-2018-12463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-12463,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-12463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12463,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12463,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12463,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12463,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12463,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv b/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv index 961e60b4d83b7e8..f0528a7fb3c1b41 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv @@ -12,7 +12,7 @@ CVE-2018-12533,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12533,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12533,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12533,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12533,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12533,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12533,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12533,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv b/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv index 03712a617c66731..0ea96b43a7bcd12 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv @@ -9,7 +9,7 @@ CVE-2018-12537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12537,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12537,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12537,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12537,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv b/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv index 1ed65b01d06ee5f..f4cdce29629ff93 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv @@ -9,7 +9,7 @@ CVE-2018-12540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12540,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12540,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12540,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv b/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv index a979a0aadbb847a..b7946c71579d43c 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv @@ -10,7 +10,7 @@ CVE-2018-1259,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1259,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1259,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1259,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1259,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1259,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1259,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1259,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv b/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv index 8882eaa9b63344f..97e9be9d2d69e73 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv @@ -10,7 +10,7 @@ CVE-2018-12596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-12596,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-12596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12596,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12596,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12596,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12596,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv b/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv index 7f9640f1508c738..7d68ac35c681dca 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv @@ -8,7 +8,7 @@ CVE-2018-12597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12597,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12597,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12597,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12597,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12597,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12597,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv b/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv index 8a7acae4d1ec3de..e15854273513627 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv @@ -8,7 +8,7 @@ CVE-2018-12598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12598,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12598,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12598,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12598,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12598,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv b/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv index 5bd4a1406488cd3..6f4f4c1a9a859c4 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv @@ -5,7 +5,7 @@ CVE-2018-1261,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1261,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1261,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1261,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1261,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1261,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-1261,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv b/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv index a215430d680727d..d4759e04a94f9a8 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv @@ -127,7 +127,7 @@ CVE-2018-12613,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-12613,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-12613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12613,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12613,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12613,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12613,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12613,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12613,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv b/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv index bfbb256aa659930..edffb51a9aa8d33 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv @@ -6,7 +6,7 @@ CVE-2018-1263,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1263,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1263,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1263,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1263,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1263,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1263,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1263,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv b/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv index 46a1d9c588c337d..15a83e1e40b08fc 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv @@ -10,7 +10,7 @@ CVE-2018-12636,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-12636,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-12636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-12636,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv b/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv index 47271313ea765c1..ad0c7ea0af93c18 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv @@ -33,7 +33,7 @@ CVE-2018-1270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-1270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1270,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1270,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1270,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1270,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1270,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1270,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv b/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv index 2774882c08d1235..894d21d96e03508 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv @@ -63,7 +63,7 @@ CVE-2018-1273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-1273,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1273,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1273,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-1273,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1273,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1273,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1273,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv b/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv index 57404ca173dffe0..ea46680d38e9fde 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv @@ -9,7 +9,7 @@ CVE-2018-12798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12798,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12798,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12798,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12798,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12798,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-12798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12798,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv b/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv index 152fbff2d5d1ab0..bd8d59851c2d00f 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv @@ -5,7 +5,7 @@ CVE-2018-1285,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1285,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1285,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1285,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1285,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1285,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1285,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-1285,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv b/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv index e4bf3114506618d..5ada3e994f61070 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv @@ -10,7 +10,7 @@ CVE-2018-1288,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1288,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1288,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1288,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1288,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1288,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1288,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1288,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv b/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv index dfdcc95f5e6b167..9f807866b7010be 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv @@ -15,7 +15,7 @@ CVE-2018-12895,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-12895,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-12895,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12895,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12895,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12895,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12895,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-12895,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-12895,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv b/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv index b7637d06c77dcbb..0e3dcea99bbf06e 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv @@ -5,7 +5,7 @@ CVE-2018-12940,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12940,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12940,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12940,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12940,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12940,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12940,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12940,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-12940,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv b/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv index 091b8f516feae0b..e8985fd1a201dd2 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv @@ -17,7 +17,7 @@ CVE-2018-1297,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1297,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1297,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1297,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1297,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv b/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv index 5aafa9d26aa7101..873f2ac88096925 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv @@ -13,7 +13,7 @@ CVE-2018-1304,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1304,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1304,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1304,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1304,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1304,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1304,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1304,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv b/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv index d1962a62fb5f3d3..33ca09a48cebcf0 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv @@ -12,7 +12,7 @@ CVE-2018-1305,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1305,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1305,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1305,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1305,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1305,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1305,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv b/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv index b0f578d58a5e36e..e9e83a66ad9ee2d 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv @@ -13,7 +13,7 @@ CVE-2018-1306,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-1306,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1306,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1306,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1306,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1306,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1306,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1306,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv b/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv index 70938405eabe684..053ce4f3d09933a 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv @@ -7,7 +7,7 @@ CVE-2018-1311,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-1311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1311,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1311,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1311,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1311,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1311,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1311,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv b/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv index 7e753e469a9060c..1d0424e5a45afeb 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv @@ -11,7 +11,7 @@ CVE-2018-1313,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-1313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1313,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1313,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1313,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1313,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1313,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1313,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv b/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv index 98559b6f6ead1d7..35e91aec78bcf45 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv @@ -21,7 +21,7 @@ CVE-2018-1323,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1323,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1323,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1323,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1323,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1323,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv b/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv index e4c7755d8c20707..363268ce0354898 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv @@ -12,7 +12,7 @@ CVE-2018-1324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-1324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1324,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1324,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1324,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1324,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1324,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv b/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv index 730172e5711f24b..6b78f0533c9d938 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv @@ -8,7 +8,7 @@ CVE-2018-13257,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13257,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13257,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13257,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13257,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13257,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13257,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-13257,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv b/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv index 5e34a27ce72438d..14d343e8ff9fdca 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv @@ -11,7 +11,7 @@ CVE-2018-13341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13341,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13341,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13341,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13341,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-13341,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv b/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv index 9fa6faa09907f9f..8ccbea4806fd250 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv @@ -116,7 +116,7 @@ CVE-2018-1335,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2018-1335,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1335,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1335,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1335,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1335,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1335,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1335,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1335,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv b/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv index 5c00046cf1720e0..4fa0af928261027 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv @@ -79,7 +79,7 @@ CVE-2018-13379,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-13379,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13379,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-13379,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-13379,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13379,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13379,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-13379,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-13379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv b/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv index 0d1a034920b6ff3..02ad4e93c1f9e14 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv @@ -33,7 +33,7 @@ CVE-2018-13382,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-13382,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13382,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-13382,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-13382,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13382,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13382,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-13382,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13382,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv b/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv index 733decb9d786af1..488aa8d06ae4c2b 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv @@ -11,7 +11,7 @@ CVE-2018-13405,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-13405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13405,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-13405,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13405,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13405,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13405,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-13405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv b/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv index d5aad69386d6ad4..581e85eb4507fe8 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv @@ -8,7 +8,7 @@ CVE-2018-13410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13410,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13410,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13410,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13410,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-13410,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv b/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv index f96d3adfb42f190..facb17ad863d25d 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv @@ -12,7 +12,7 @@ CVE-2018-13784,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-13784,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-13784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13784,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13784,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13784,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13784,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-13784,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv b/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv index 01c9ecf5eddfa73..41abbbac76d6da6 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv @@ -7,7 +7,7 @@ CVE-2018-13797,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13797,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13797,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13797,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13797,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13797,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-13797,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv b/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv index c2658e6ff78d66f..465ed925af0d47e 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv @@ -4,7 +4,7 @@ CVE-2018-13863,0.33333333,https://github.com/Live-Hack-CVE/CVE-2018-1386,Live-Ha CVE-2018-13863,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-13863,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-13863,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-13863,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13863,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13863,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-13863,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv b/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv index 77d34fdffaa717a..b6c412f56a2f1db 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv @@ -10,7 +10,7 @@ CVE-2018-13864,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13864,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13864,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13864,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13864,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13864,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-13864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13864,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv b/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv index 850d360bd5d573e..b4d9b431f5c065e 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv @@ -11,7 +11,7 @@ CVE-2018-14009,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-14009,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-14009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14009,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14009,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14009,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14009,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14009,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14009,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv b/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv index a7146f2170a594c..2f2ef96e0d18b16 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv @@ -10,7 +10,7 @@ CVE-2018-14040,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14040,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv b/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv index 0f367bf93cf423f..f54dc595aaaa73c 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv @@ -11,7 +11,7 @@ CVE-2018-14041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14041,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14041,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14041,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-14041,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv b/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv index 53f3e4883881746..9d2323ac2f591ec 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv @@ -10,7 +10,7 @@ CVE-2018-14042,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14042,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14042,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14042,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14042,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv b/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv index 819d86c338b0223..8ab90139bcc781f 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv @@ -9,7 +9,7 @@ CVE-2018-14083,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14083,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14083,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14083,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14083,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14083,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14083,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14083,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv b/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv index 93830dad22b71c4..2499ae470e0e890 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv @@ -3,7 +3,7 @@ CVE-2018-14371,1.00000000,https://github.com/mattysaints/CVE-2018-14371,mattysai CVE-2018-14371,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-14371,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14371,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14371,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14371,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14371,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv b/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv index cd95a791e423b62..e21a5ed273b6b44 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14380,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-14380,ossf-cve-benchmark/CVE-2018-14380,317468206 CVE-2018-14380,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14380,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14380,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14380,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14380,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv b/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv index 46ad257e5594cbd..7076dc22f7f6b08 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv @@ -10,7 +10,7 @@ CVE-2018-14442,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14442,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14442,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14442,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14442,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv b/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv index 2f6f8dd8631ecb6..aae27ffb55e38d3 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv @@ -10,7 +10,7 @@ CVE-2018-14463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14463,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14463,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14463,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14463,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv b/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv index 90499fe4edf352a..8e4209266320b13 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv @@ -3,7 +3,7 @@ CVE-2018-14469,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14469,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14469,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14469,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14469,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14469,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14469,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv b/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv index e38154462021527..52ed066df8d6aa1 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv @@ -22,7 +22,7 @@ CVE-2018-14634,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-14634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14634,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-14634,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14634,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14634,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14634,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-14634,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-14634,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv b/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv index c2ef1b42ea84953..f9b869461826b34 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv @@ -173,7 +173,7 @@ CVE-2018-14665,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-14665,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-14665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14665,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14665,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14665,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14665,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-14665,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-14665,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv b/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv index 4bac60f1f4a1a32..0c821205e04a259 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv @@ -29,7 +29,7 @@ CVE-2018-14667,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-14667,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14667,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-14667,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-14667,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14667,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14667,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-14667,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14667,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv b/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv index 3bc6ab15c4e2a24..6877c507a7ae9d0 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv @@ -7,7 +7,7 @@ CVE-2018-14699,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14699,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv b/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv index 229586efacc15c3..ac291c249b4d840 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv @@ -12,7 +12,7 @@ CVE-2018-14714,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14714,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14714,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14714,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14714,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14714,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14714,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv b/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv index ae367fe9e95b004..f697166a648ae56 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv @@ -4,7 +4,7 @@ CVE-2018-14716,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2018-14716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14716,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-14716,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14716,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14716,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14716,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14716,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-14716,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv b/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv index f231f0f3edf0245..fab18449187e2c5 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv @@ -19,7 +19,7 @@ CVE-2018-14729,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14729,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14729,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14729,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14729,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14729,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv b/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv index cf7c92cef2e9de9..420b89f99669a33 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv @@ -10,7 +10,7 @@ CVE-2018-14772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14772,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14772,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14772,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14772,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14772,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv b/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv index 0fc387273298d94..f26462f5572955e 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv @@ -59,7 +59,7 @@ CVE-2018-14847,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-14847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14847,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-14847,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-14847,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14847,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14847,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-14847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14847,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv b/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv index d454f277906d33c..9f390bd6b1aaee9 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv @@ -4,7 +4,7 @@ CVE-2018-14879,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14879,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14879,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14879,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14879,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14879,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv b/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv index 78751ac8734ee75..bc8eabe85ad32be 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv @@ -3,7 +3,7 @@ CVE-2018-14880,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14880,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14880,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14880,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14880,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14880,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14880,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14880,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv b/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv index ee8a18394a25b26..aab881048bd0869 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv @@ -9,7 +9,7 @@ CVE-2018-15131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15131,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15131,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15131,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15131,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15131,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv b/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv index 4fc6f43daf1722b..89dc55ac979b51b 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv @@ -113,7 +113,7 @@ CVE-2018-15133,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-15133,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15133,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15133,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-15133,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15133,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15133,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15133,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15133,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv b/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv index 40b66cee7e223ed..e59ef285c42a5c5 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv @@ -11,7 +11,7 @@ CVE-2018-15139,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15139,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15139,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15139,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15139,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15139,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15139,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15139,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15139,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv b/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv index 30c9311eabc252e..e99af28cbecf6a0 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv @@ -4,7 +4,7 @@ CVE-2018-15142,0.25000000,https://github.com/M3str3/OpenEMR-exploits,M3str3/Open CVE-2018-15142,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2018-15142,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-15142,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-15142,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15142,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15142,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15142,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15142,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv b/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv index c1059428b59b58d..bbf4028c4ad6dbf 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv @@ -9,7 +9,7 @@ CVE-2018-15365,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15365,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15365,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15365,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15365,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15365,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15365,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-15365,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv b/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv index b97254f18ac32c0..da69e6dfb0c9ef2 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv @@ -178,7 +178,7 @@ CVE-2018-15473,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2018-15473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15473,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-15473,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15473,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15473,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15473,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15473,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15473,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv b/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv index f4275604ffafec7..ff49ae182149fa6 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv @@ -12,7 +12,7 @@ CVE-2018-15499,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15499,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15499,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15499,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15499,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-15499,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv b/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv index c835326de46e289..43def555426f48c 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv @@ -9,7 +9,7 @@ CVE-2018-15686,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-15686,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15686,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-15686,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15686,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15686,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15686,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15686,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15686,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv b/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv index a996a463e28ae57..f4f76c2e2ab6ab2 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv @@ -87,7 +87,7 @@ CVE-2018-15708,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-15708,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-15708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15708,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15708,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv b/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv index 76d2c25ebc02812..676980d08fffbb6 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv @@ -39,7 +39,7 @@ CVE-2018-15727,0.00020280,https://github.com/zhangdapeng520/zdpruby_metasploit,z CVE-2018-15727,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15727,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15727,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15727,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15727,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15727,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15727,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15727,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv b/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv index 03b88e3b487dcd1..b1bbd8948aca951 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv @@ -8,7 +8,7 @@ CVE-2018-15832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-15832,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-15832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15832,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15832,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15832,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15832,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15832,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv b/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv index 8aa90ab8cbef11f..8bc594eb2213e8d 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv @@ -6,7 +6,7 @@ CVE-2018-15835,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15835,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15835,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15835,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15835,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15835,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15835,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15835,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-15835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv b/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv index 2ab8a83163533b5..ba4354c74a6ec75 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv @@ -82,7 +82,7 @@ CVE-2018-15877,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-15877,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-15877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15877,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15877,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15877,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15877,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15877,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15877,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv b/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv index 197b3e34b527ce8..e1d4d98aa6889a0 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv @@ -9,7 +9,7 @@ CVE-2018-15912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15912,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15912,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15912,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15912,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15912,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15912,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-15912,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv b/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv index c8cf9803f696e86..0433333d23151d8 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv @@ -125,7 +125,7 @@ CVE-2018-15961,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-15961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-15961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15961,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15961,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv b/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv index a08f13176068af7..a5bb775232edc52 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv @@ -9,7 +9,7 @@ CVE-2018-15968,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15968,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15968,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15968,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15968,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15968,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-15968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15968,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv b/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv index 917fc9599b16a5e..56864d02a0c475d 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv @@ -59,7 +59,7 @@ CVE-2018-15982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-15982,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2018-15982,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15982,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-15982,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15982,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15982,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-15982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15982,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv b/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv index 3ec535a55b1e528..e2998e81374bd14 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv @@ -11,7 +11,7 @@ CVE-2018-16119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16119,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv b/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv index b522fb9c49a0939..3d69572bc059119 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv @@ -10,7 +10,7 @@ CVE-2018-16133,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2018-16133,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-16133,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16133,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-16133,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16133,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16133,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16133,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16133,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv b/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv index 10b7ca0fe4db6ff..1515623c6206341 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16134,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-16134,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16134,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16134,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16134,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16134,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv b/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv index e207c0abadc1a3e..84841baa60fbea8 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv @@ -8,7 +8,7 @@ CVE-2018-16135,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16135,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16135,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-16135,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2018-16135,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16135,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16135,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16135,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv b/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv index fc87a5c8a1b42bb..64db3d76786603a 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv @@ -10,7 +10,7 @@ CVE-2018-16156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16156,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16156,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16156,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16156,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-16156,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv b/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv index 163b9a266a7de29..73de0aa278e94b4 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv @@ -17,7 +17,7 @@ CVE-2018-16167,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16167,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16167,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16167,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16167,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16167,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16167,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16167,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-16167,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv b/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv index ed69f7b71b0a414..5755c232e95b604 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv @@ -21,7 +21,7 @@ CVE-2018-16283,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-16283,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-16283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16283,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16283,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16283,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16283,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16283,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-16283,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv b/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv index f8271aae892f97d..c4b5d2f6afb6be4 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv @@ -18,7 +18,7 @@ CVE-2018-16323,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-16323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16323,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16323,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16323,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16323,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16323,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16323,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv b/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv index a732cb91f7ac70e..86050e5282e314b 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv @@ -22,7 +22,7 @@ CVE-2018-16341,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16341,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16341,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16341,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16341,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-16341,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv b/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv index 707483f6a93659e..1178f910605819a 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv @@ -9,7 +9,7 @@ CVE-2018-16370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16370,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16370,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16370,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16370,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16370,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv b/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv index f521385a03e8308..38b6dcbaefa9681 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv @@ -9,7 +9,7 @@ CVE-2018-16373,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16373,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16373,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16373,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16373,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16373,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16373,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16373,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv b/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv index 89e60b858d29dc6..b26f2e1a86da53f 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16431,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16431,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16431,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16431,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-16431,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16431,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv b/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv index 35a4a20ee0d259b..dfb91a0d098e3e1 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16460,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16460,ossf-cve-benchmark/CVE-2018-16460,317468211 CVE-2018-16460,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-16460,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16460,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16460,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16460,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16460,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv b/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv index f44a7ccc4425a1e..295c58073fd2d29 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16461,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16461,ossf-cve-benchmark/CVE-2018-16461,317468207 CVE-2018-16461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16461,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16461,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16461,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv b/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv index 821417234af29ec..21c2016b6dffd6a 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16462,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16462,ossf-cve-benchmark/CVE-2018-16462,317468208 CVE-2018-16462,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16462,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16462,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16462,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16462,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16462,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv b/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv index 6f13225db4fa3ea..1b8bd6163e4216f 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv @@ -3,7 +3,7 @@ CVE-2018-16472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-16472,Live-H CVE-2018-16472,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16472,ossf-cve-benchmark/CVE-2018-16472,317468210 CVE-2018-16472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16472,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16472,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16472,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16472,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv b/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv index a7ef83f9cb2b373..3f2f14bcdd98129 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16478,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16478,ossf-cve-benchmark/CVE-2018-16478,317468212 CVE-2018-16478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16478,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16478,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16478,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16478,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv b/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv index 76e52e0b1edb62c..b82a9347b5fd795 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16479,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16479,ossf-cve-benchmark/CVE-2018-16479,317468214 CVE-2018-16479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16479,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16479,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16479,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16479,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv b/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv index 532854117eecad7..0087dcc9bf57282 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv @@ -3,7 +3,7 @@ CVE-2018-16480,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16480,o CVE-2018-16480,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-16480,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16480,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16480,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16480,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16480,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16480,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16480,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv b/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv index 5ddcbc7d9fd906d..d900194a63fe5ba 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16484,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16484,ossf-cve-benchmark/CVE-2018-16484,317468216 CVE-2018-16484,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16484,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16484,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16484,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16484,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv b/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv index 50c02e559ee8759..dfe8b94bcc3aa28 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16485,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16485,ossf-cve-benchmark/CVE-2018-16485,317468217 CVE-2018-16485,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16485,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16485,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16485,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16485,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv b/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv index cc5d3c23b868644..5656cc8eb23eb10 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv @@ -4,7 +4,7 @@ CVE-2018-16487,0.25000000,https://github.com/dubzzz/poc-find-cve-with-fast-check CVE-2018-16487,0.11111111,https://github.com/shyeun/exploit,shyeun/exploit,456794098 CVE-2018-16487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16487,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16487,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16487,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16487,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-16487,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv b/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv index 5e4d78bb34330cd..4ec7059a8e42148 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16489,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16489,ossf-cve-benchmark/CVE-2018-16489,317468218 CVE-2018-16489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16489,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv b/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv index a62f1820c0e7025..4966f8735303660 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16490,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16490,ossf-cve-benchmark/CVE-2018-16490,317468220 CVE-2018-16490,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16490,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16490,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv b/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv index a860bbb0b569708..c8981db2d15061d 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16491,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16491,ossf-cve-benchmark/CVE-2018-16491,317468221 CVE-2018-16491,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16491,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16491,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16491,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16491,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv b/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv index dc20630caedb22f..d2a598f8d4b3ed7 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv @@ -9,7 +9,7 @@ CVE-2018-16492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-16492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16492,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16492,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16492,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16492,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16492,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv b/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv index 75472dde40ae0ad..1579461e6158b05 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv @@ -110,7 +110,7 @@ CVE-2018-16509,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-16509,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16509,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16509,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16509,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16509,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16509,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16509,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16509,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv b/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv index 5eed9a6bc12a56e..7c910b333a51186 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv @@ -5,7 +5,7 @@ CVE-2018-16646,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16646,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16646,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16646,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16646,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-16646,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-16646,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv b/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv index 2fe3d305e40cb7f..b52513015d2c3df 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv @@ -15,7 +15,7 @@ CVE-2018-16670,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2018-16670,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16670,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-16670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16670,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16670,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16670,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16670,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv b/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv index 9f422e918f62d29..fdd6022023daa86 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv @@ -9,7 +9,7 @@ CVE-2018-16706,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16706,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16706,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16706,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16706,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16706,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16706,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16706,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv b/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv index 97d07784e7b1b16..6669d752c67a7e7 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv @@ -10,7 +10,7 @@ CVE-2018-16711,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16711,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16711,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16711,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16711,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16711,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16711,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16711,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv b/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv index b04711d4a56d4a1..bb5a3661fcd0edb 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv @@ -10,7 +10,7 @@ CVE-2018-16712,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16712,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16712,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16712,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16712,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16712,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16712,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv b/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv index 8b9771b6dd9a4df..5d73604d9545667 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv @@ -10,7 +10,7 @@ CVE-2018-16713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16713,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16713,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16713,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16713,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16713,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16713,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv b/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv index 27169a0c7f6c8a3..e31f256703a962d 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv @@ -53,7 +53,7 @@ CVE-2018-16763,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-16763,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-16763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16763,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16763,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16763,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16763,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16763,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16763,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv b/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv index 2ecb3d69b2515a2..419b420368ff9d2 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv @@ -5,7 +5,7 @@ CVE-2018-16809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16809,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16809,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16809,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16809,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16809,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv b/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv index 3f5ca6cf5e44ba1..0db04ed7763c627 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv @@ -6,7 +6,7 @@ CVE-2018-16843,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16843,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16843,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16843,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16843,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16843,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16843,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16843,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv b/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv index 5dbd0faa3aa907f..9dab82cb5a3fe96 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16844,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 CVE-2018-16844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16844,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16844,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16844,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16844,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv b/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv index 128b3764a04d324..854eec2d2489324 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv @@ -9,7 +9,7 @@ CVE-2018-16854,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16854,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16854,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16854,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16854,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16854,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16854,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16854,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv b/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv index 5a3555ea67cb66b..64e70bf1e7a64eb 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv @@ -95,7 +95,7 @@ CVE-2018-16858,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-16858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16858,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16858,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16858,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16858,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16858,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16858,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv b/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv index f0c2bae277bf0e1..7d017435ada54a3 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv @@ -4,7 +4,7 @@ CVE-2018-16866,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/aweso CVE-2018-16866,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16866,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16866,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16866,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16866,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16866,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16866,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv b/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv index bf213eac4fb89ab..0e94b4d9db865d7 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv @@ -9,7 +9,7 @@ CVE-2018-16875,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16875,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16875,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16875,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16875,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16875,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16875,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16875,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv b/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv index ec149b5c76fce38..d4d828a4a0d53df 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16888,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16888,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16888,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16888,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16888,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16888,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16888,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv b/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv index 7c4ecdd39f52800..d9342ab54622e33 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv @@ -15,7 +15,7 @@ CVE-2018-16890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-16890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16890,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv b/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv index ebec2c7cdc6324e..07febb4a5b47220 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv @@ -9,7 +9,7 @@ CVE-2018-16987,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16987,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16987,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16987,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16987,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16987,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16987,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16987,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv b/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv index 3c2652623fa7c44..f5e440af3a53460 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv @@ -8,7 +8,7 @@ CVE-2018-17081,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17081,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17081,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17081,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17081,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17081,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17081,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-17081,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv b/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv index 7932cbc17d5a6d6..22109cb20e636bf 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv @@ -12,7 +12,7 @@ CVE-2018-17144,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17144,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17144,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv b/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv index 99f1515542d592c..52c31d064af497d 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv @@ -26,7 +26,7 @@ CVE-2018-17182,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-17182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17182,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-17182,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17182,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17182,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17182,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-17182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv b/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv index eb62868243e5914..df61dbb825799fb 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv @@ -7,7 +7,7 @@ CVE-2018-17183,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17183,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-17183,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17183,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17183,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17183,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17183,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-17183,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv b/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv index 047e7eabe0a071d..4cc6d1985148e17 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv @@ -83,7 +83,7 @@ CVE-2018-17207,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-17207,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-17207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17207,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17207,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17207,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17207,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-17207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17207,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv b/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv index d2189b46cdfdf30..524bae7bd6cc31a 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv @@ -7,7 +7,7 @@ CVE-2018-17240,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17240,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17240,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17240,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17240,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17240,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-17240,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv b/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv index f2ff61c42e6f3f6..21318ed971c5193 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv @@ -36,7 +36,7 @@ CVE-2018-17246,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17246,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17246,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17246,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17246,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17246,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-17246,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv b/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv index 230f1964af81e97..1308b94f5894218 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-17254,1.00000000,https://github.com/MataKucing-OFC/CVE-2018-17254,MataKucing-OFC/CVE-2018-17254,594795788 CVE-2018-17254,1.00000000,https://github.com/Nickguitar/Joomla-JCK-Editor-6.4.4-SQL-Injection,Nickguitar/Joomla-JCK-Editor-6.4.4-SQL-Injection,344934273 -CVE-2018-17254,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2018-17254,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2018-17254,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-17254,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-17254,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 @@ -22,7 +22,7 @@ CVE-2018-17254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-17254,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-17254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17254,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17254,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17254,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17254,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17254,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-17254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv b/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv index 053098f6f5df168..7ac93b79cec47ca 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-17336,0.20000000,https://github.com/AnonOpsVN24/Aon-Sploit,AnonOpsVN24/Aon-Sploit,596570889 -CVE-2018-17336,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +CVE-2018-17336,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2018-17336,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17336,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17336,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17336,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17336,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17336,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-17336,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv b/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv index 60dff70e3cb4cbc..d305861384737c1 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv @@ -7,7 +7,7 @@ CVE-2018-17418,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17418,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17418,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17418,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17418,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17418,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv b/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv index ae2eb4e82de4744..2ceafa37308aec4 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv @@ -23,7 +23,7 @@ CVE-2018-17431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17431,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17431,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17431,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17431,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17431,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv b/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv index 47870f6a4535a0f..739fdba41badf62 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv @@ -109,7 +109,7 @@ CVE-2018-17456,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-17456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17456,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-17456,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17456,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17456,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17456,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17456,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17456,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv b/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv index 5861891962cd3ed..0c042adae5d1bcf 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv @@ -94,7 +94,7 @@ CVE-2018-17463,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-17463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17463,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-17463,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-17463,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17463,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17463,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-17463,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv b/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv index 519a522f63cf77e..6bc56f21bf81d6c 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv @@ -88,7 +88,7 @@ CVE-2018-17552,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-17552,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-17552,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17552,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17552,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17552,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17552,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-17552,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17552,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv b/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv index 04fbfb3b0c924f2..140bf0b20114996 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv @@ -90,7 +90,7 @@ CVE-2018-17553,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-17553,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-17553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17553,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17553,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17553,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17553,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-17553,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17553,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv b/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv index 389b41cdec68876..e68b6514f3c1354 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv @@ -10,7 +10,7 @@ CVE-2018-17873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17873,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17873,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17873,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17873,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-17873,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17873,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv b/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv index fc69597d61369bc..4bf2aa00a9d6aa9 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv @@ -6,7 +6,7 @@ CVE-2018-17924,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17924,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17924,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17924,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-17924,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17924,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv b/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv index c4997c69b3be4fd..ce1f0491daa38c1 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv @@ -13,7 +13,7 @@ CVE-2018-17961,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-17961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17961,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-17961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17961,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17961,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv b/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv index 7b72c265996443d..8b00cbc7520f786 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv @@ -10,7 +10,7 @@ CVE-2018-18026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18026,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18026,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv b/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv index e62fd6ddf20bf10..47fb328afdf7ccd 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-18282,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-18282,ossf-cve-benchmark/CVE-2018-18282,317468222 CVE-2018-18282,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-1828,Live-Hack-CVE/CVE-2018-1828,595293823 CVE-2018-18282,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-18282,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18282,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18282,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18282,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv b/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv index de780e79f2a7e1d..47aa617e0809461 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv @@ -7,7 +7,7 @@ CVE-2018-18333,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18333,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18333,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-18333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv b/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv index 660feb4c8374e71..f7f869ab91d96e2 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv @@ -9,7 +9,7 @@ CVE-2018-18368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18368,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18368,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18368,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-18368,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv b/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv index 72ab17f18f9599c..39c6ac3802a66f7 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv @@ -9,7 +9,7 @@ CVE-2018-18387,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18387,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18387,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18387,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18387,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18387,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18387,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18387,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv b/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv index 4d7edd052569da6..3b3700126c2ebf8 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv @@ -12,7 +12,7 @@ CVE-2018-18500,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18500,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18500,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18500,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18500,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18500,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18500,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv b/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv index 2ac93830d7e4d2d..48f0c58984151c4 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv @@ -10,7 +10,7 @@ CVE-2018-18649,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18649,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18649,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18649,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18649,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18649,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-18649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18649,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv b/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv index 19bb6d25a54028d..1bf4173d83d24ab 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv @@ -10,7 +10,7 @@ CVE-2018-18714,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18714,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18714,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18714,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18714,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18714,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18714,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv b/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv index 5942e5d29058d04..f0f0e92fa56e7b8 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv @@ -28,7 +28,7 @@ CVE-2018-18778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18778,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18778,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-18778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv b/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv index 54260b89d6fe522..f00cdabf5ba5aad 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv @@ -12,7 +12,7 @@ CVE-2018-18852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18852,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv b/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv index 4aad9547add9e89..f9fc8117152b535 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv @@ -5,7 +5,7 @@ CVE-2018-18893,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18893,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18893,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18893,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18893,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-18893,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv b/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv index 1ea22ac1e57ee4c..e526e986fa6b4ae 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv @@ -26,7 +26,7 @@ CVE-2018-18925,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18925,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18925,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18925,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18925,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18925,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-18925,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv b/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv index 3d1598e61fb481c..b382a23a84a7200 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv @@ -148,7 +148,7 @@ CVE-2018-18955,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-18955,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-18955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18955,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-18955,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-18955,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv b/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv index 8123708b6de27f2..3610c3326d6f14b 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19048,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-19048,ossf-cve-benchmark/CVE-2018-19048,317468224 CVE-2018-19048,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19048,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19048,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19048,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19048,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv b/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv index 162e158bc1694e3..00f45f6c74e88e2 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv @@ -8,7 +8,7 @@ CVE-2018-19052,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19052,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19052,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19052,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19052,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-19052,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv b/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv index b364e02292f9e5a..99f66331d7d9061 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv @@ -11,7 +11,7 @@ CVE-2018-19126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-19126,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-19126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19126,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19126,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19126,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19126,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-19126,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19126,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv b/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv index 73ba8abf61d819d..2da633e2ca50511 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv @@ -23,7 +23,7 @@ CVE-2018-19127,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19127,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19127,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19127,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19127,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19127,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19127,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv b/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv index e5d2a27d2382c80..e3bd543cd77cdbd 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv @@ -9,7 +9,7 @@ CVE-2018-19131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19131,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19131,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19131,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19131,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19131,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv b/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv index db7bc057af77683..d36cd1be8c50420 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv @@ -109,7 +109,7 @@ CVE-2018-19207,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-19207,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-19207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19207,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19207,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19207,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19207,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19207,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv b/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv index 519137a0d450c45..8f8c328569579e5 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv @@ -16,7 +16,7 @@ CVE-2018-19246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-19246,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-19246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19246,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19246,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19246,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19246,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-19246,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19246,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv b/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv index b44b953e0795655..5787486b415aa15 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv @@ -87,7 +87,7 @@ CVE-2018-19276,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-19276,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-19276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19276,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19276,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19276,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19276,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-19276,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19276,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv b/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv index 3e711739f515d46..eee255430decb13 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv @@ -3,7 +3,7 @@ CVE-2018-19278,0.25000000,https://github.com/Rodrigo-D/astDoS,Rodrigo-D/astDoS,2 CVE-2018-19278,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-19278,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19278,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19278,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19278,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19278,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-19278,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv b/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv index a574ebdbda7df21..2bae60ae4ec176f 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv @@ -6,7 +6,7 @@ CVE-2018-1932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1932,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1932,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1932,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1932,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv b/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv index 714c01e3ad8303e..8f3d36a7818bc11 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv @@ -26,7 +26,7 @@ CVE-2018-19320,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-19320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19320,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-19320,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-19320,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19320,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19320,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19320,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19320,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv b/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv index 5007e3dfbe51b89..b365251873ad56a 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv @@ -11,7 +11,7 @@ CVE-2018-19321,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-19321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19321,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-19321,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-19321,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19321,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19321,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-19321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv b/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv index dba8c0ff7e800b3..a5dc1426de5a2ba 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv @@ -6,7 +6,7 @@ CVE-2018-19410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19410,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19410,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19410,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-19410,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv b/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv index ae368c4574d55a1..a65dd4bbf9d73fd 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv @@ -24,7 +24,7 @@ CVE-2018-19422,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-19422,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-19422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19422,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19422,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19422,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19422,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19422,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19422,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv b/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv index cc9447fabbc8250..b4daa90f50c2bcb 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv @@ -9,7 +9,7 @@ CVE-2018-19466,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19466,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19466,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19466,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19466,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19466,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19466,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19466,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-19466,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv b/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv index 5922fc9a1135591..4194be432c33698 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv @@ -10,7 +10,7 @@ CVE-2018-19487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-19487,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-19487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19487,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19487,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19487,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19487,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19487,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv b/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv index 3ab102066340680..eaa39b91c8a43ba 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv @@ -4,7 +4,7 @@ CVE-2018-19488,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2018-19488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19488,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-19488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19488,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-19488,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv b/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv index 9d93d221ff3f87e..1d4088cc74e1477 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv @@ -99,7 +99,7 @@ CVE-2018-19518,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-19518,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-19518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19518,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19518,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-19518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv b/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv index 6a21d1dc53a5e0f..c15fb048930025a 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv @@ -9,7 +9,7 @@ CVE-2018-19537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19537,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19537,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19537,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19537,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv b/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv index ea09061098f5b62..a0ea0d6ce09878a 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv @@ -18,7 +18,7 @@ CVE-2018-19571,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19571,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19571,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19571,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19571,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19571,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-19571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv b/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv index c260516458c7482..67c2083b443d80d 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv @@ -15,7 +15,7 @@ CVE-2018-19585,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2018-19585,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-19585,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19585,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19585,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19585,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19585,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-19585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv b/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv index 45f34a0d2be7825..f7122e1f9afba5d 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv @@ -9,7 +9,7 @@ CVE-2018-19592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19592,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19592,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19592,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19592,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19592,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv b/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv index 400843f0db176b9..7af2fce04ad2660 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv @@ -18,7 +18,7 @@ CVE-2018-19788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19788,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19788,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19788,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19788,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19788,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19788,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19788,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv b/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv index 46946628072e439..1b92d8372ab6b63 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv @@ -6,7 +6,7 @@ CVE-2018-19859,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19859,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19859,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19859,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19859,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19859,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19859,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-19859,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv b/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv index 4c246c15939cdf1..3769b428b61d07a 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv @@ -10,7 +10,7 @@ CVE-2018-19864,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19864,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19864,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19864,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19864,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19864,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-19864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19864,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv b/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv index 6bc5ff7cc3f9524..008562bac8096c9 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv @@ -9,7 +9,7 @@ CVE-2018-19911,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19911,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19911,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19911,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19911,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19911,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19911,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19911,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv b/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv index ff9c3cf327def1a..0dc9e6d965b969f 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv @@ -8,7 +8,7 @@ CVE-2018-19987,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19987,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19987,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19987,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19987,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19987,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19987,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19987,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv b/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv index 65e06eedee7ec11..9c0eee5fad78fa0 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv @@ -29,7 +29,7 @@ CVE-2018-1999002,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2018-1999002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1999002,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1999002,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1999002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1999002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1999002,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1999002,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1999002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv b/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv index 77da0dcdcb74ac8..d13e0e41b74e4a4 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv @@ -99,7 +99,7 @@ CVE-2018-20062,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-20062,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20062,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-20062,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-20062,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20062,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20062,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20062,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20062,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv b/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv index 0605102588bf717..895f941a4517b66 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv @@ -11,7 +11,7 @@ CVE-2018-20148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-20148,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-20148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20148,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20148,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20148,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20148,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-20148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv b/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv index 559000fb3aba057..06c9f020f72e926 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv @@ -9,7 +9,7 @@ CVE-2018-20162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20162,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20162,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20162,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20162,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv b/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv index b758b2581893523..a01820355af0d98 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20164,0.50000000,https://github.com/ossf-cve-benchmark/CVE-2018-20164,ossf-cve-benchmark/CVE-2018-20164,317468225 CVE-2018-20164,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-20164,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20164,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20164,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-20164,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv b/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv index 15b2f89675c6a0f..0a707dfebfbcb46 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv @@ -8,7 +8,7 @@ CVE-2018-20165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20165,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20165,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20165,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20165,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-20165,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv b/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv index 1cdb7451c92200e..d79015fe97d8301 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv @@ -7,7 +7,7 @@ CVE-2018-2019,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-2019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-2019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2019,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2019,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2019,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2019,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-2019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv b/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv index 1c9aaf6e7c45443..7122a77761070f4 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv @@ -142,7 +142,7 @@ CVE-2018-20250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-20250,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2018-20250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-20250,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-20250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20250,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv b/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv index 21b1481de04f452..c187c1f0c94c450 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv @@ -10,7 +10,7 @@ CVE-2018-20343,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20343,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20343,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20343,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20343,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv b/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv index 0592018611389f6..2a7375babfd8dd1 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv @@ -7,7 +7,7 @@ CVE-2018-20377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20377,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20377,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20377,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20377,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-20377,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-20377,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv b/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv index d7c5a3c4979479b..81103f40bc1629c 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv @@ -6,7 +6,7 @@ CVE-2018-20433,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-20433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20433,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-20433,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20433,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20433,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20433,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-20433,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv b/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv index 7b8e791e08cde21..fdc00cf6923c1f9 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv @@ -88,7 +88,7 @@ CVE-2018-20434,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-20434,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-20434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20434,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20434,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20434,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-20434,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv b/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv index 2a3e552e444049e..71bd068cf5624ae 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv @@ -12,7 +12,7 @@ CVE-2018-20463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20463,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20463,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20463,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-20463,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv b/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv index 70b36f6d49271d9..b51a9bb08d534a3 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv @@ -11,7 +11,7 @@ CVE-2018-20555,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-20555,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-20555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20555,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20555,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20555,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20555,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20555,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv b/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv index b2c05691c9b5d01..dabdb2a669ba414 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv @@ -11,7 +11,7 @@ CVE-2018-20580,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-20580,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-20580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20580,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20580,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20580,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20580,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20580,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv b/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv index 5b5c168358d1b3f..d26d1ad5d295be8 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20676,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20676,ossf-cve-benchmark/CVE-2018-20676,317468227 CVE-2018-20676,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-20676,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20676,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20676,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20676,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20676,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv b/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv index 14a47cece242136..d639fa33f293b64 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20677,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20677,ossf-cve-benchmark/CVE-2018-20677,317468226 CVE-2018-20677,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20677,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20677,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20677,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20677,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20677,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20677,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv b/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv index 90d2fad0328e08f..66ebbd18b58f271 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv @@ -9,7 +9,7 @@ CVE-2018-20718,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20718,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20718,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20718,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20718,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20718,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv b/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv index 3c8db316adb12c3..8cddcdf0ae241d9 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20801,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20801,ossf-cve-benchmark/CVE-2018-20801,317468228 CVE-2018-20801,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20801,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20801,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20801,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20801,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv b/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv index e6205d9436487f7..a79e2fb63031e99 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv @@ -3,7 +3,7 @@ CVE-2018-20834,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20834,o CVE-2018-20834,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20834,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20834,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-20834,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20834,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20834,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20834,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20834,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv b/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv index 7eacf36c67487dd..27cf1c3405be5bc 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20835,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20835,ossf-cve-benchmark/CVE-2018-20835,317468231 CVE-2018-20835,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-20835,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20835,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20835,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20835,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv b/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv index a761423c3730a27..62efc7e055abb78 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv @@ -8,7 +8,7 @@ CVE-2018-20966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-20966,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-20966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20966,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20966,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20966,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20966,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20966,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv b/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv index aba4798325323c7..0a4bbb55897c789 100644 --- a/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv +++ b/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-21036,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-21036,ossf-cve-benchmark/CVE-2018-21036,317468230 CVE-2018-21036,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-21036,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-21036,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-21036,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-21036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-21036,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-21036,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv b/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv index caed0f7c34ca720..edca47db6407ab9 100644 --- a/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv +++ b/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv @@ -22,7 +22,7 @@ CVE-2018-2380,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-2380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-2380,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-2380,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-2380,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2380,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2380,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-2380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2380,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv b/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv index 896f35f3d992096..d9899ecd2af6842 100644 --- a/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv +++ b/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv @@ -69,7 +69,7 @@ CVE-2018-2392,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-2392,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-2392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-2392,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2392,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2392,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2392,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2392,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv b/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv index 12756ae383f9bd2..be6fe1d79640cc1 100644 --- a/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv +++ b/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv @@ -63,7 +63,7 @@ CVE-2018-2393,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2018-2393,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2018-2393,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-2393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-2393,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2393,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2393,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2393,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2393,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv b/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv index 2303f8d6fa88be3..cfa7dac17697086 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv @@ -16,7 +16,7 @@ CVE-2018-25031,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-25031,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-25031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-25031,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-25031,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-25031,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-25031,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-25031,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-25031,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv b/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv index aa9c3553c091265..ac8fda39a7888c9 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv @@ -11,7 +11,7 @@ CVE-2018-25032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-25032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-25032,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-25032,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-25032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-25032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-25032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-25032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-25032,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv b/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv index c2780280e9f072b..1db38a4f6a3673e 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25075,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25075,Live-Hack-CVE/CVE-2018-25075,589352254 CVE-2018-25075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-25075,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-25075,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-25075,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-25075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-25075,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25075,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv b/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv index b2436b887c1a06e..949d28f149d6731 100644 --- a/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv +++ b/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv @@ -208,7 +208,7 @@ CVE-2018-2628,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2018-2628,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-2628,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-2628,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-2628,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2628,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2628,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-2628,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2628,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv b/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv index 71966b3b6794e18..a6aa25d02b33cb8 100644 --- a/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv +++ b/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv @@ -9,7 +9,7 @@ CVE-2018-2636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-2636,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-2636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-2636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-2636,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv b/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv index d8a7a566a25a931..388287df654fbdf 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv @@ -22,7 +22,7 @@ CVE-2018-2844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-2844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-2844,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2844,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2844,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2844,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-2844,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2844,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv b/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv index bb5c8b4e345bca7..e36a376f420fea7 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv @@ -18,7 +18,7 @@ CVE-2018-2879,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-2879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-2879,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2879,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2879,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2879,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-2879,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv b/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv index 3d708b5016e22bd..09851e0dd4d0f28 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv @@ -78,7 +78,7 @@ CVE-2018-2893,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-2893,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-2893,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2893,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2893,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2893,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv b/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv index a0993cb8713ff49..4382dc8f47ed29a 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv @@ -84,7 +84,7 @@ CVE-2018-2894,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-2894,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-2894,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2894,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2894,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2894,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2894,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv b/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv index 2be2910dd5cb004..436a4d4ae95e4b9 100644 --- a/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv +++ b/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv @@ -36,7 +36,7 @@ CVE-2018-3191,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3191,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3191,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3191,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3191,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3191,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3191,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv b/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv index ae336122fe61e45..3f7bf7c8b183b0d 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv @@ -34,7 +34,7 @@ CVE-2018-3245,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-3245,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-3245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3245,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3245,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3245,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3245,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3245,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv b/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv index e412bdc2bc0bd91..be372e8e3bc343f 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv @@ -22,7 +22,7 @@ CVE-2018-3252,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3252,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3252,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3252,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3252,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3252,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3252,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3252,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3252,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv b/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv index 56b097a804b70b8..48b8a042b0f9ce4 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv @@ -5,7 +5,7 @@ CVE-2018-3260,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-3260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-3260,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3260,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3260,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3260,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3260,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-3260,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv b/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv index 6a468234150eac0..b7e5b9e19db3975 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv @@ -10,7 +10,7 @@ CVE-2018-3295,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3295,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3295,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3295,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3295,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3295,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv b/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv index 7c06c2024ef0bfb..30360e9d5737aa6 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv @@ -8,7 +8,7 @@ CVE-2018-3608,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3608,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3608,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3608,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3608,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3608,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-3608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3608,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv b/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv index 7e263be33814074..0d8288a9927c479 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv @@ -44,7 +44,7 @@ CVE-2018-3615,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-3615,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-3615,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3615,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2018-3615,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3615,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3615,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3615,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv b/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv index 3158f5cc61dc78a..b3d9cad5636f3b2 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv @@ -44,7 +44,7 @@ CVE-2018-3620,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesom CVE-2018-3620,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-3620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3620,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3620,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3620,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3620,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3620,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv b/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv index 8f6d06464f89b03..b1554d5b7fae236 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv @@ -66,7 +66,7 @@ CVE-2018-3639,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-3639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3639,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-3639,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3639,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3639,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3639,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3639,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv b/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv index a220d63d77110ed..1053651c884f61c 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv @@ -8,7 +8,7 @@ CVE-2018-3640,0.04545455,https://github.com/a13xp0p0v/linux-kernel-defence-map,a CVE-2018-3640,0.02439024,https://github.com/codexlynx/hardware-attacks-state-of-the-art,codexlynx/hardware-attacks-state-of-the-art,237808681 CVE-2018-3640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3640,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3640,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv b/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv index 5305146dcee0c98..1a045b934382bf4 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv @@ -43,7 +43,7 @@ CVE-2018-3646,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesom CVE-2018-3646,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 CVE-2018-3646,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3646,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3646,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3646,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3646,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv b/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv index a74543e95131064..cd9531d56a18dbc 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv @@ -6,7 +6,7 @@ CVE-2018-3665,0.02439024,https://github.com/codexlynx/hardware-attacks-state-of- CVE-2018-3665,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3665,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3665,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3665,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3665,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3665,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv b/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv index beeb17ec95ab9d2..d47a19d25a32736 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv @@ -9,7 +9,7 @@ CVE-2018-3693,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-3693,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3693,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3693,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3693,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3693,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3693,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv b/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv index 07aa09693bc68d6..d4f0a57465953b6 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3712,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3712,ossf-cve-benchmark/CVE-2018-3712,317468232 CVE-2018-3712,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3712,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3712,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3712,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3712,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv b/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv index d8bf5f38af723c8..c692a8c7b87dbc2 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3713,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3713,ossf-cve-benchmark/CVE-2018-3713,317533218 CVE-2018-3713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3713,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3713,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3713,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3713,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv b/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv index 7248bfe1c82eaed..3d59aba96b8e18e 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3718,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3718,ossf-cve-benchmark/CVE-2018-3718,317468234 CVE-2018-3718,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2018-3718,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3718,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3718,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3718,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3718,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv b/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv index 99a08e18107737c..c26a6c007d5a43e 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3719,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3719,ossf-cve-benchmark/CVE-2018-3719,317468235 CVE-2018-3719,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3719,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3719,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3719,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3719,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3719,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3719,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv b/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv index 05ac5238481f369..df02e558e6124a8 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv @@ -9,7 +9,7 @@ CVE-2018-3721,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2018-3721,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2018-3721,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3721,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3721,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3721,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3721,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3721,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3721,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv b/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv index 31f3696be65b063..456a39273f46b85 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3722,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3722,ossf-cve-benchmark/CVE-2018-3722,317468236 CVE-2018-3722,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3722,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3722,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3722,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3722,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3722,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv b/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv index 95674270658a252..8b7de0d2bcc3fd0 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3725,Live-Hack-CVE/CVE-2018-3725,595242445 CVE-2018-3725,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3725,ossf-cve-benchmark/CVE-2018-3725,317468238 CVE-2018-3725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3725,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3725,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3725,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3725,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv b/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv index 3bd2d8c6c41a69a..5e86fcf6f2ce2a5 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3726,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3726,ossf-cve-benchmark/CVE-2018-3726,317468239 CVE-2018-3726,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3726,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3726,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3726,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3726,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3726,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3726,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv b/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv index 16a0b500e76474e..cc5356f31e0e065 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3728,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3728,ossf-cve-benchmark/CVE-2018-3728,317468240 CVE-2018-3728,0.50000000,https://github.com/hangxingliu/node-cve,hangxingliu/node-cve,131209058 CVE-2018-3728,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3728,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3728,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3728,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3728,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv b/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv index e142f1bea4ad0d0..90dd6fce97f54e5 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv @@ -4,7 +4,7 @@ CVE-2018-3731,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3731,oss CVE-2018-3731,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-3731,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3731,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3731,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3731,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3731,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv b/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv index c196235d10a6c2f..e293285817a5c9e 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3732,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3732,ossf-cve-benchmark/CVE-2018-3732,317468244 CVE-2018-3732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3732,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3732,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3732,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3732,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv b/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv index a6a61f959b18241..b4c08c80dfb4730 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3733,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3733,ossf-cve-benchmark/CVE-2018-3733,317468242 CVE-2018-3733,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3733,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3733,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv b/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv index 9b3e48af5b470e2..5a1864b6e673bca 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3736,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3736,ossf-cve-benchmark/CVE-2018-3736,317468246 CVE-2018-3736,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3736,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3736,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3736,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3736,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2018-3736,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv b/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv index 861e8d890def793..3f5e3d780febce9 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv @@ -4,7 +4,7 @@ CVE-2018-3737,0.50000000,https://github.com/hangxingliu/node-cve,hangxingliu/nod CVE-2018-3737,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3737,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3737,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3737,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3737,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3737,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3737,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3737,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv b/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv index f4b4332fcf4c3dc..ab42a8b2cae3063 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3738,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3738,ossf-cve-benchmark/CVE-2018-3738,317468248 CVE-2018-3738,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3738,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3738,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3738,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3738,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3738,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3738,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv b/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv index 58549189eafab72..d7e5a92b40a01da 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv @@ -3,7 +3,7 @@ CVE-2018-3743,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3743,Live-Hac CVE-2018-3743,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3743,ossf-cve-benchmark/CVE-2018-3743,317468247 CVE-2018-3743,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3743,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3743,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3743,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3743,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3743,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3743,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv b/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv index 8bc957e8afbb910..f6d96bc43b823ea 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv @@ -3,7 +3,7 @@ CVE-2018-3746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3746,Live-Hac CVE-2018-3746,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3746,ossf-cve-benchmark/CVE-2018-3746,317468250 CVE-2018-3746,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3746,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3746,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3746,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3746,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3746,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv b/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv index cc1037725e22d26..fed1bef7d89d3c9 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv @@ -3,7 +3,7 @@ CVE-2018-3747,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3747,oss CVE-2018-3747,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-3747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3747,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv b/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv index 7efc5b253ad26a2..7dd795f66d48efe 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv @@ -3,7 +3,7 @@ CVE-2018-3750,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3750,oss CVE-2018-3750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3750,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3750,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3750,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv b/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv index 777f6b537e9873d..aa81c48f67a2f14 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3752,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3752,ossf-cve-benchmark/CVE-2018-3752,317468251 CVE-2018-3752,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3752,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3752,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3752,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3752,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv b/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv index ca52d3883b379ff..bfdd41eee232682 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3757,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3757,ossf-cve-benchmark/CVE-2018-3757,317468254 CVE-2018-3757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3757,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3757,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv b/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv index 4fdbc383a0d676b..4fca867560bb659 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv @@ -40,7 +40,7 @@ CVE-2018-3760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-3760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3760,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-3760,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3760,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3760,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3760,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3760,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv b/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv index 2a029e307394c76..495de37ba6ff8ce 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3770,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3770,ossf-cve-benchmark/CVE-2018-3770,317468253 CVE-2018-3770,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3770,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3770,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3770,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3770,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv b/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv index 401474ef88ca2a7..50185c3383450c7 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3772,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3772,ossf-cve-benchmark/CVE-2018-3772,317468259 -CVE-2018-3772,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3772,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3772,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3772,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv b/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv index a5db1fd14faf53f..43a5b384f002b7a 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv @@ -9,7 +9,7 @@ CVE-2018-3783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3783,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3783,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3783,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3783,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3783,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3783,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv b/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv index 19af64401156e6f..f99a165a6924558 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv @@ -8,7 +8,7 @@ CVE-2018-3786,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3786,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3786,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3786,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3786,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3786,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv b/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv index b1cf61a471dc3e0..76c1a2ab14a3067 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv @@ -28,7 +28,7 @@ CVE-2018-3810,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-3810,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-3810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3810,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3810,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3810,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3810,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-3810,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3810,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv b/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv index 7b9a1a761a9f2a9..2c1945eef4053bb 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv @@ -11,7 +11,7 @@ CVE-2018-3811,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-3811,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-3811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3811,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3811,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3811,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3811,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-3811,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-3811,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv b/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv index 0193cb13319efde..a34753833f57e9d 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv @@ -5,7 +5,7 @@ CVE-2018-3990,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-3990,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-3990,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3990,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3990,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3990,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3990,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-3990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv b/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv index 6a09cf71f742e8b..5c803601083ea81 100644 --- a/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv +++ b/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv @@ -12,7 +12,7 @@ CVE-2018-4013,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-4013,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4013,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4013,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4013,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4013,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4013,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4013,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv b/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv index 2cd66a926db6869..451fa601782f856 100644 --- a/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv +++ b/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv @@ -5,7 +5,7 @@ CVE-2018-4084,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4084,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4084,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4084,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4084,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4084,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4084,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv b/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv index 28d2e496d3041b3..58b222da61a1620 100644 --- a/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv +++ b/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv @@ -19,7 +19,7 @@ CVE-2018-4087,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-4087,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4087,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4087,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4087,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4087,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4087,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4087,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv b/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv index 8ec48537011752d..dee076674f53543 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv @@ -6,7 +6,7 @@ CVE-2018-4110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4110,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4110,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4110,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4110,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4110,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4110,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv b/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv index 49737f1beee5f87..54e2548f3f0d33c 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv @@ -16,7 +16,7 @@ CVE-2018-4121,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-4121,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4121,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4121,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4121,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4121,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-4121,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4121,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv b/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv index fec7645c8e8ebd3..300bd90a7345a1f 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv @@ -10,7 +10,7 @@ CVE-2018-4124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4124,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4124,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4124,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4124,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4124,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv b/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv index 7705c451553b0e0..ecf6e690c77b395 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv @@ -15,7 +15,7 @@ CVE-2018-4150,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4150,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4150,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4150,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4150,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4150,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4150,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4150,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv b/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv index 4dc64500de42a4c..3f741d23356c735 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv @@ -11,7 +11,7 @@ CVE-2018-4185,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4185,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4185,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4185,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4185,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv b/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv index de59c5d03f84684..4a159eb2bef9ea6 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv @@ -17,7 +17,7 @@ CVE-2018-4193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-4193,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4193,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4193,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4193,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4193,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4193,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv b/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv index 5e609482238ae94..0f33b25a03e9826 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv @@ -119,7 +119,7 @@ CVE-2018-4233,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-4233,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-4233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4233,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4233,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4233,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4233,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-4233,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv b/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv index a5818563ab0436e..cdc7e65e88e7f94 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv @@ -16,7 +16,7 @@ CVE-2018-4241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-4241,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4241,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4241,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4241,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4241,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4241,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv b/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv index b7b2f59a5b50dcb..662a046e4bb4e6c 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv @@ -9,7 +9,7 @@ CVE-2018-4242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4242,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4242,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4242,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4242,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4242,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4242,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4242,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv b/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv index 8f4d6ce987d55dc..540dfffae177cbc 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv @@ -23,7 +23,7 @@ CVE-2018-4243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-4243,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4243,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4243,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4243,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4243,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4243,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv b/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv index 4a456f5f6009e5c..7efbedaa6ed9f64 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv @@ -9,7 +9,7 @@ CVE-2018-4248,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4248,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4248,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4248,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4248,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4248,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4248,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv b/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv index 967b3344b31cd8d..321cdc1a6582120 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv @@ -10,7 +10,7 @@ CVE-2018-4280,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4280,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4280,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4280,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4280,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4280,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4280,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-4280,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4280,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv b/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv index 07a0d122a0a30c6..87ec04b6e693a5e 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv @@ -12,7 +12,7 @@ CVE-2018-4327,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4327,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4327,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4327,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4327,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4327,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4327,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4327,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv b/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv index 3b1bc9c4ec3753d..df940096baaa776 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv @@ -14,7 +14,7 @@ CVE-2018-4330,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4330,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4330,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4330,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4330,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4330,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4330,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4330,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv b/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv index 3cc4d33f32ace32..56e4970481d1c89 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv @@ -8,7 +8,7 @@ CVE-2018-4331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4331,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4331,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4331,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4331,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4331,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv b/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv index 0eb0b89e4c83d15..b16f826dd565b58 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv @@ -7,7 +7,7 @@ CVE-2018-4343,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4343,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4343,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4343,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4343,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv b/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv index 6e77e98e5ebb5aa..ccd3669061b3db9 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv @@ -49,7 +49,7 @@ CVE-2018-4407,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4407,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4407,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4407,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4407,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4407,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4407,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-4407,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv b/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv index f333656737683ef..aa88bbdc8880cc0 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv @@ -8,7 +8,7 @@ CVE-2018-4411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4411,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4411,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4411,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4411,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4411,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv b/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv index facf17e8cfeceb1..5a10cc6505916f4 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv @@ -15,7 +15,7 @@ CVE-2018-4415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4415,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4415,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4415,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv b/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv index 80abe3d1b6f8723..2b72608312f677d 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv @@ -9,7 +9,7 @@ CVE-2018-4416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4416,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4416,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4416,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4416,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4416,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-4416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv b/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv index e56ddecc4ee4dd4..4d339ef20ab2958 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv @@ -11,7 +11,7 @@ CVE-2018-4431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4431,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4431,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4431,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4431,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4431,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv b/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv index 1520a0a31742527..347d287d05def2c 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv @@ -16,7 +16,7 @@ CVE-2018-4441,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4441,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4441,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4441,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4441,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4441,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-4441,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv b/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv index 5ce6569c2d00a86..9300fb2338ce28c 100644 --- a/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv +++ b/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv @@ -67,7 +67,7 @@ CVE-2018-4878,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-4878,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4878,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-4878,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-4878,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4878,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4878,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-4878,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4878,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv b/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv index 7fc2be7eedef55f..3bb09bdea1531bf 100644 --- a/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv +++ b/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv @@ -7,7 +7,7 @@ CVE-2018-4879,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4879,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4879,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4879,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4879,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4879,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv b/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv index f94d7abc512ca2d..36165db4185bfea 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv @@ -10,7 +10,7 @@ CVE-2018-4901,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-4901,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4901,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4901,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4901,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4901,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4901,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv b/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv index de319758e39538a..708f2e365969f66 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv @@ -90,7 +90,7 @@ CVE-2018-4993,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-4993,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-4993,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4993,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4993,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4993,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4993,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4993,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4993,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv b/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv index 012acbda37f5789..8f6ab86891e1518 100644 --- a/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv +++ b/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv @@ -13,7 +13,7 @@ CVE-2018-5146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-5146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5146,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-5146,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5146,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5146,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5146,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-5146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5146,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv b/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv index 0ee588f9e8c290d..5bef7398381e6e7 100644 --- a/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv +++ b/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv @@ -8,7 +8,7 @@ CVE-2018-5158,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5158,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5158,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5158,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-5158,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv b/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv index e34a2d8868a2b6d..22b98f5ac20ac59 100644 --- a/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv +++ b/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv @@ -11,7 +11,7 @@ CVE-2018-5234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-5234,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-5234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5234,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5234,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5234,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5234,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-5234,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv b/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv index 748decb8900ffe9..866c9e4912360de 100644 --- a/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv +++ b/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv @@ -112,7 +112,7 @@ CVE-2018-5333,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2018-5333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5333,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-5333,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5333,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-5333,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-5333,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv b/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv index 28e7151641e9e85..ca7d844fe826e11 100644 --- a/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv +++ b/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv @@ -8,7 +8,7 @@ CVE-2018-5353,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5353,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5353,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5353,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv b/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv index cf972d7922f0982..1a33129bb238048 100644 --- a/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv +++ b/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv @@ -8,7 +8,7 @@ CVE-2018-5354,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5354,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5354,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5354,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5354,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5354,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5354,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5354,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv b/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv index 484f1ad27a3f2ec..9ed92fc59224865 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv @@ -22,7 +22,7 @@ CVE-2018-5711,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-5711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5711,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-5711,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5711,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5711,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5711,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5711,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5711,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv b/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv index 57fa677be3c3ca4..a7cc6bd5f31a460 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv @@ -8,7 +8,7 @@ CVE-2018-5728,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5728,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5728,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5728,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5728,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv b/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv index d1441c2f73d684b..f7d2b14cd19b0b7 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv @@ -11,7 +11,7 @@ CVE-2018-5740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-5740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5740,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-5740,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5740,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5740,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5740,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5740,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv b/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv index b4b942c12aa5516..d886b388a563348 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv @@ -9,7 +9,7 @@ CVE-2018-5767,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-5767,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-5767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5767,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5767,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5767,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5767,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-5767,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5767,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv b/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv index 3670a749e961cc5..6009bb9dbb903de 100644 --- a/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv +++ b/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv @@ -3,7 +3,7 @@ CVE-2018-5873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5873,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5873,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5873,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5873,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-5873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-5873,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv b/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv index f8264c64cd3180e..a8a8e0f2783753c 100644 --- a/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv +++ b/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv @@ -9,7 +9,7 @@ CVE-2018-5951,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5951,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5951,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5951,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5951,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5951,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5951,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5951,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5951,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv b/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv index 0d7a3805cf06805..8ab5dd8b21c4969 100644 --- a/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv +++ b/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv @@ -101,7 +101,7 @@ CVE-2018-5955,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-5955,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-5955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5955,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-5955,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5955,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv b/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv index 4f708ac38c81f64..4ff1ca87fb5e716 100644 --- a/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv +++ b/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv @@ -20,7 +20,7 @@ CVE-2018-6065,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-6065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6065,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-6065,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-6065,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6065,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6065,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-6065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv b/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv index c613fc0cf217224..d25b1cf8af7beaa 100644 --- a/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv +++ b/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv @@ -6,7 +6,7 @@ CVE-2018-6066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6066,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6066,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6066,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6066,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv b/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv index 61475da0e412b2c..2e0ee9509b54771 100644 --- a/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv +++ b/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv @@ -6,7 +6,7 @@ CVE-2018-6184,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-6184,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2018-6184,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-6184,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-6184,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6184,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6184,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv b/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv index d076be5ad777e83..1eaeeedd8b8b7bd 100644 --- a/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv +++ b/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv @@ -13,7 +13,7 @@ CVE-2018-6242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6242,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6242,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6242,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6242,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6242,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-6242,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv b/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv index 7ef686fa7cee45f..ab6966fe0e8d995 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6333,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-6333,ossf-cve-benchmark/CVE-2018-6333,317468260 CVE-2018-6333,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6333,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6333,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv b/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv index af4672c2701953b..bfa9a7d15745912 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv @@ -5,7 +5,7 @@ CVE-2018-6341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6341,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6341,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6341,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6341,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6341,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv b/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv index 2a4e2c7c7ea02ef..c08e14afc6d9ef2 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6342,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-6342,ossf-cve-benchmark/CVE-2018-6342,317468263 CVE-2018-6342,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6342,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6342,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6342,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-6342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6342,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv b/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv index 2e1bfde5390598b..9479df2bf2a3b43 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv @@ -16,7 +16,7 @@ CVE-2018-6376,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6376,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6376,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6376,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6376,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6376,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6376,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6376,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv b/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv index 161a22ce3693376..670ef2d553a4f68 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv @@ -67,7 +67,7 @@ CVE-2018-6389,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-6389,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-6389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6389,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6389,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6389,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6389,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-6389,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv b/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv index 2f4f1c1521df38c..e48f16bce937d57 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv @@ -10,7 +10,7 @@ CVE-2018-6396,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-6396,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-6396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6396,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6396,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6396,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6396,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-6396,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-6396,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv b/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv index 0aa13607382a2a9..6ad72b987cd4f82 100644 --- a/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv +++ b/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv @@ -8,7 +8,7 @@ CVE-2018-6407,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6407,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6407,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6407,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6407,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6407,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6407,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6407,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6407,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv b/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv index d3a6b44ca8c5ee9..0305660bfa30717 100644 --- a/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv +++ b/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6408,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6408,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6408,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6408,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6408,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv b/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv index 1f403ab6cd9f797..29c2f8b1882a117 100644 --- a/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv +++ b/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv @@ -11,7 +11,7 @@ CVE-2018-6479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6479,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6479,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6479,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6479,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6479,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6479,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv b/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv index cda24b5649f1fd2..08196368714d1ab 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv @@ -7,7 +7,7 @@ CVE-2018-6518,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6518,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6518,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv b/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv index f3301bc8d57e40d..4da058fe2fa1f90 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv @@ -12,7 +12,7 @@ CVE-2018-6546,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-6546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6546,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2018-6546,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6546,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6546,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6546,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6546,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv b/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv index 4d1882fbc6d14b4..463625258bf23e8 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv @@ -4,7 +4,7 @@ CVE-2018-6556,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2018-6556,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-6556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6556,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6556,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6556,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-6556,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv b/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv index 997a1604351dd3e..4b4fafc8b56869c 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv @@ -124,7 +124,7 @@ CVE-2018-6574,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6574,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6574,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6574,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6574,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6574,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6574,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6574,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv b/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv index 56f2b87dd90f385..d19a30ad3ba37a2 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv @@ -4,7 +4,7 @@ CVE-2018-6606,0.04761905,https://github.com/NullArray/WinKernel-Resources,NullAr CVE-2018-6606,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 CVE-2018-6606,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-6606,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-6606,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6606,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6606,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-6606,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv b/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv index fc2946fa826d10a..e6c018ff9e77d02 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv @@ -7,7 +7,7 @@ CVE-2018-6622,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6622,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6622,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6622,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6622,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6622,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6622,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv b/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv index f3ac061b15553e4..aae74c3c0da5b4b 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv @@ -9,7 +9,7 @@ CVE-2018-6643,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6643,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6643,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6643,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6643,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6643,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6643,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6643,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6643,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv b/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv index 8a0d36de9334034..77dc58495e02be0 100644 --- a/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv +++ b/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv @@ -50,7 +50,7 @@ CVE-2018-6789,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-6789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6789,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-6789,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-6789,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6789,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6789,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-6789,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-6789,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv b/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv index c15b1e9d4f6d236..c085838aa57d74f 100644 --- a/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv +++ b/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv @@ -8,7 +8,7 @@ CVE-2018-6791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6791,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6791,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6791,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6791,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6791,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6791,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv b/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv index df76ac1e4b72d59..7718e323dc7e278 100644 --- a/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv +++ b/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv @@ -8,7 +8,7 @@ CVE-2018-6890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6890,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv b/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv index 84f50ff616c4e10..6e766ed1592a8bf 100644 --- a/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv +++ b/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv @@ -104,7 +104,7 @@ CVE-2018-6892,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-6892,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-6892,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6892,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6892,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6892,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6892,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-6892,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-6892,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv b/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv index 6781b8fc2d5ae23..d1bb1495899b2b5 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv @@ -9,7 +9,7 @@ CVE-2018-6905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6905,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6905,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6905,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6905,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6905,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6905,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6910/CVE-2018-6910.csv b/data/vul_id/CVE/2018/69/CVE-2018-6910/CVE-2018-6910.csv index 02d6b7fc8fb1cf7..fa73d2e24e1ce9b 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6910/CVE-2018-6910.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6910/CVE-2018-6910.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-6910,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2018-6910,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2018-6910,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2018-6910,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-6910,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv b/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv index 5cc9191b8241b8d..a3328c5dc49078b 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv @@ -23,7 +23,7 @@ CVE-2018-6961,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-6961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-6961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-6961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6961,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-6961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6961,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv b/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv index 2f47df0a186e5e1..4c57c230c462fc7 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv @@ -9,7 +9,7 @@ CVE-2018-6981,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6981,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6981,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6981,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6981,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6981,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6981,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6981,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6981,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv b/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv index 2e973f67cb46810..c83b4dc17e830a8 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6982,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2018-6982,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6982,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6982,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6982,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6982,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv b/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv index b848cab9746ca81..94e98d2f338b6bf 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv @@ -9,7 +9,7 @@ CVE-2018-7171,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-7171,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7171,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7171,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7171,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7171,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7171,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7171,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv b/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv index 0f0c2682b51479b..dd079e9e1fe29af 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv @@ -8,7 +8,7 @@ CVE-2018-7197,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7197,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7197,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7197,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-7197,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv b/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv index 81a099e070a6167..a9921e0ea08e942 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv @@ -8,7 +8,7 @@ CVE-2018-7211,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7211,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7211,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7211,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7211,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7211,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv b/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv index be71a3d3d3a0a82..6eddf603e0f751f 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv @@ -10,7 +10,7 @@ CVE-2018-7249,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7249,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7249,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7249,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7249,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7249,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-7249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7249,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv b/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv index 161fd13e01c5e74..727a2984f73ea9c 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv @@ -10,7 +10,7 @@ CVE-2018-7250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7250,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-7250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv b/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv index 2c10a294d45b050..add202868cd33ac 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv @@ -9,7 +9,7 @@ CVE-2018-7273,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-7273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7273,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-7273,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7273,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7273,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7273,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7273,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-7273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv b/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv index fdf4a6585c9fda5..98194e9d25313bc 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv @@ -10,7 +10,7 @@ CVE-2018-7284,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7284,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7284,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7284,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7284,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7284,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7284,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7284,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv b/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv index 5d31749529800b0..43dcba1bb00ceb1 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv @@ -32,7 +32,7 @@ CVE-2018-7422,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-7422,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-7422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7422,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7422,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7422,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7422,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7422,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7422,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv b/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv index 55b629e5fbe198a..3a6e90e0cd1d7b2 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv @@ -5,7 +5,7 @@ CVE-2018-7448,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7448,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7448,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7448,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7448,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7448,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7448,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7448,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7448,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv b/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv index a58dcbc79e6b627..5f23cc45d749573 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv @@ -5,7 +5,7 @@ CVE-2018-7449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7449,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7449,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7449,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7449,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7449,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7449,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-7449,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7467/CVE-2018-7467.csv b/data/vul_id/CVE/2018/74/CVE-2018-7467/CVE-2018-7467.csv index fc548245d906167..54e8376e7abed04 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7467/CVE-2018-7467.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7467/CVE-2018-7467.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-7467,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2018-7467,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2018-7467,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-7467,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-7467,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv b/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv index 03f8ccf0c1e92b3..a787926f0474ae6 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv @@ -12,7 +12,7 @@ CVE-2018-7489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7489,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-7489,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7489,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-7489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv b/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv index e1858f42b641d9f..29b93ee79d1ede6 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv @@ -23,7 +23,7 @@ CVE-2018-7490,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2018-7490,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-7490,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7490,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7490,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7490,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7490,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv b/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv index 7a615dc1fa108e9..0953b43d7887501 100644 --- a/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv +++ b/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv @@ -3,7 +3,7 @@ CVE-2018-7560,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-7560,oss CVE-2018-7560,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-7560,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7560,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7560,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv b/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv index 827f4476a0469aa..2aa82b7af7d58f1 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv @@ -285,7 +285,7 @@ CVE-2018-7600,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-7600,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-7600,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7600,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-7600,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7600,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7600,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7600,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7600,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv b/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv index 4326c97e3802a9b..c578952df960920 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv @@ -69,7 +69,7 @@ CVE-2018-7602,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-7602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7602,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7602,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-7602,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7602,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7602,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7602,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7602,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv b/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv index 5260793d6af016c..0dbafecf60747d4 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-7651,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-7651,ossf-cve-benchmark/CVE-2018-7651,317468265 CVE-2018-7651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-7651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-7651,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv b/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv index 34d363b25bd89d8..7d86103d31db556 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv @@ -8,7 +8,7 @@ CVE-2018-7669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7669,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7669,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7669,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7669,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7669,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7669,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv b/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv index 89280e7a45b1bc2..5b8b3f7b6ffc5c7 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv @@ -11,7 +11,7 @@ CVE-2018-7690,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7690,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7690,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7690,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7690,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7690,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7690,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv b/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv index f0362e2db96f94d..6224630f3736984 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv @@ -11,7 +11,7 @@ CVE-2018-7691,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7691,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7691,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7691,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7691,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7691,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7691,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7691,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7691,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv b/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv index 269939f13bc2049..7704bbae1bea26e 100644 --- a/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv +++ b/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv @@ -10,7 +10,7 @@ CVE-2018-7747,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-7747,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-7747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7747,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7747,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7747,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7747,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv b/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv index 25ed48982e36c34..fe4d0d0cc355a6a 100644 --- a/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv +++ b/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv @@ -11,7 +11,7 @@ CVE-2018-7750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7750,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7750,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7750,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7750,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7750,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv b/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv index b7857112f23a37b..5bca40f796f0a7f 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv @@ -5,7 +5,7 @@ CVE-2018-7842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7842,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7842,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7842,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7842,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7842,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv b/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv index 60f33e7c77971e4..975a07f00d2c19e 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv @@ -5,7 +5,7 @@ CVE-2018-7843,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7843,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7843,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7843,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7843,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7843,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7843,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7843,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv b/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv index 6babca28e1f11da..e2f4d0ba53a0aa5 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv @@ -5,7 +5,7 @@ CVE-2018-7844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7844,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7844,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7844,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7844,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7844,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv b/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv index 55e297f6fc56dbf..36ca5aee32e8854 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv @@ -6,7 +6,7 @@ CVE-2018-7845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7845,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7845,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7845,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7845,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7845,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv b/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv index 4e97ec11937f0bf..51f4232ed40b06f 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv @@ -5,7 +5,7 @@ CVE-2018-7846,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7846,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7846,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7846,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7846,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7846,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7846,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7846,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv b/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv index a396a38d27097cf..387c17b35ab0082 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv @@ -5,7 +5,7 @@ CVE-2018-7848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7848,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7848,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7848,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7848,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7848,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv b/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv index c0e99adefa70add..b078eae85e21aec 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv @@ -5,7 +5,7 @@ CVE-2018-7849,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7849,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7849,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7849,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7849,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7849,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7849,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7849,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7849,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv b/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv index 1e89296f2b2c190..6f503cfc86c967b 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv @@ -6,7 +6,7 @@ CVE-2018-7852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7852,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7852,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv b/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv index 5140a081582c29d..08af0a3c3cd429a 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv @@ -6,7 +6,7 @@ CVE-2018-7854,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7854,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7854,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7854,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7854,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7854,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7854,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7854,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv b/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv index 8ad05ecf8c20f11..ecbc8f940394b77 100644 --- a/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv +++ b/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv @@ -10,7 +10,7 @@ CVE-2018-7935,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7935,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7935,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7935,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7935,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7935,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-7935,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv b/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv index 2f6f010ba6f162e..503463e2f38d7da 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv @@ -9,7 +9,7 @@ CVE-2018-8004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8004,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8004,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8004,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8004,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv b/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv index 7ce30afb44e0f11..52618a89b0166d1 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv @@ -17,7 +17,7 @@ CVE-2018-8021,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8021,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8021,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8021,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8021,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8021,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8021,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8021,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv b/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv index b9944a4f491086a..2c92e0118df447e 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8026,0.14285714,https://github.com/Imanfeng/Apache-Solr-RCE,Imanfeng/Apache-Solr-RCE,201634206 CVE-2018-8026,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-8026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-8026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8026,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-8026,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv b/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv index 139095bd9592d54..282d2e2b85c26ab 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv @@ -10,7 +10,7 @@ CVE-2018-8032,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8032,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8032,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8032,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv b/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv index 2abb8047709e976..c40d613582c466b 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv @@ -23,7 +23,7 @@ CVE-2018-8033,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8033,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8033,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8033,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8033,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8033,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv b/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv index 2b98408bcf7e37b..63c63456fdfc07f 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8035,0.25000000,https://github.com/ossf-cve-benchmark/CVE-2018-8035,ossf-cve-benchmark/CVE-2018-8035,309492570 CVE-2018-8035,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8035,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8035,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8035,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8035,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv b/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv index 5b54bf3d3b8f6fc..2b64e3a033a8c9c 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv @@ -10,7 +10,7 @@ CVE-2018-8038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8038,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8038,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8038,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv b/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv index 780313414dad644..ff9d599cf971461 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv @@ -11,7 +11,7 @@ CVE-2018-8039,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8039,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8039,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8039,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8039,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8039,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8039,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8039,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-8039,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv b/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv index dca337502c65ad9..0444ebd3345860d 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv @@ -9,7 +9,7 @@ CVE-2018-8045,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8045,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8045,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8045,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8045,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8045,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv b/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv index 7710100135ea8b9..d1748bc7cf0c381 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv @@ -9,7 +9,7 @@ CVE-2018-8060,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8060,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8060,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8060,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8060,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-8060,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv b/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv index 00ba67ebce2b559..b92a549575e6715 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv @@ -4,7 +4,7 @@ CVE-2018-8062,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2018-8062,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8062,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8062,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8062,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8062,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8062,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-8062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-8062,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv b/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv index 8582b5e1bcbd24a..78720ccbf1465c8 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv @@ -88,7 +88,7 @@ CVE-2018-8065,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-8065,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8065,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8065,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8065,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8065,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv b/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv index c69f6d7a8997751..ce5dca0f382a512 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv @@ -7,7 +7,7 @@ CVE-2018-8078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8078,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8078,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv b/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv index 4daa382cfaa8ab1..b26fb3a16ac6e4d 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv @@ -9,7 +9,7 @@ CVE-2018-8090,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8090,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8090,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8090,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8090,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8090,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8090,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv b/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv index c1efa627a9ce7d0..c0dfd073540b3ec 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv @@ -4,7 +4,7 @@ CVE-2018-8097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8097,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8097,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8097,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8097,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-8097,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv b/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv index 7f8803fb9f76249..de1d2064b9107fa 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv @@ -7,7 +7,7 @@ CVE-2018-8108,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8108,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8108,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8108,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8108,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8108,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8108,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv b/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv index cb832ba0a680175..98dd8f0bb63cbf8 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv @@ -12,7 +12,7 @@ CVE-2018-8115,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8115,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8115,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8115,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8115,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8115,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv b/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv index 7ce50270b02ca87..8005059fe331c13 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv @@ -186,7 +186,7 @@ CVE-2018-8120,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2018-8120,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8120,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8120,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8120,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8120,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8120,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8120,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8120,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv b/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv index ed0640bd38e1e6f..9caaceb5c6e3bbc 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv @@ -14,7 +14,7 @@ CVE-2018-8124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8124,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8124,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8124,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8124,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8124,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8124,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8124,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv b/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv index dd07b62e77b2a42..f48b0c8f3598896 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv @@ -14,7 +14,7 @@ CVE-2018-8164,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8164,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8164,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8164,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8164,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8164,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8164,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8164,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv b/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv index 4ed1ec42c60e2ad..c0f7e0cc904cc56 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv @@ -14,7 +14,7 @@ CVE-2018-8166,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8166,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8166,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8166,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8166,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8166,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8166,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8166,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv b/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv index b7c5f959e6d1a81..45604a724da97a2 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv @@ -12,7 +12,7 @@ CVE-2018-8172,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8172,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8172,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8172,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8172,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8172,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv b/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv index a56b04601828119..6ffb5804ca44319 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv @@ -79,7 +79,7 @@ CVE-2018-8174,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-8174,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2018-8174,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8174,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8174,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8174,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8174,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8174,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv b/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv index d0105b406ca1b4b..5d4a76eae1be3f8 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv @@ -12,7 +12,7 @@ CVE-2018-8208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8208,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8208,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8208,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8208,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv b/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv index b8fd354e12955b4..f0bf36b8de9826a 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv @@ -5,7 +5,7 @@ CVE-2018-8210,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2018-8210,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-8210,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8210,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-8210,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8210,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8210,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8210,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv b/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv index eeb0c1c8b570077..cbb0637c46c4205 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8213,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8213,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-8213,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8213,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8213,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8213,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-8213,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv b/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv index 5fc59179725f5a0..ade2ea831f161e1 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv @@ -12,7 +12,7 @@ CVE-2018-8214,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8214,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8214,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8214,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8214,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8214,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8214,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv b/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv index 861c6c6a254ac53..3bb9bececf26ffd 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv @@ -12,7 +12,7 @@ CVE-2018-8284,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8284,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8284,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8284,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8284,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8284,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8284,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8284,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv b/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv index 466060148ed07ec..58bb467d51c22c3 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv @@ -19,7 +19,7 @@ CVE-2018-8353,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8353,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8353,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8353,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8353,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv b/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv index 2c63afbfab91f46..8dd411d4c4bc47c 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv @@ -15,7 +15,7 @@ CVE-2018-8355,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8355,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8355,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8355,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8355,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8355,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8355,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8355,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv b/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv index 6b08348da2bb18c..f58082c5a2a9e90 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv @@ -12,7 +12,7 @@ CVE-2018-8359,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8359,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8359,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8359,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8359,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8359,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8359,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8359,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8359,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv b/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv index 3b8159b16053e47..695d7f4645c1541 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv @@ -12,7 +12,7 @@ CVE-2018-8371,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8371,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8371,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8371,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8371,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8371,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8371,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8371,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv b/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv index 83bba375cae8974..bac6270eb567fc3 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv @@ -13,7 +13,7 @@ CVE-2018-8372,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8372,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8372,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8372,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8372,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8372,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8372,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8372,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv b/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv index f2fd19fbfb05756..e28360ef64bb905 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv @@ -33,7 +33,7 @@ CVE-2018-8373,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8373,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8373,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8373,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8373,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8373,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8373,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8373,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv b/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv index c929cc9c70fa004..54c19c9629c032d 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv @@ -12,7 +12,7 @@ CVE-2018-8385,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8385,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8385,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8385,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8385,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8385,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8385,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8385,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8385,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv b/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv index 66cfad1ca598c1f..aee1aa2939f5a9d 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv @@ -17,7 +17,7 @@ CVE-2018-8389,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8389,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8389,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8389,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8389,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8389,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8389,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv b/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv index 5a3029987c18f81..5372f7affe684bf 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv @@ -12,7 +12,7 @@ CVE-2018-8390,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8390,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8390,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8390,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8390,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8390,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8390,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8390,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8390,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv b/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv index 3d4739140e77e28..0c1e82d2ccde80c 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv @@ -11,7 +11,7 @@ CVE-2018-8410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8410,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8410,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8410,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8410,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8410,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8410,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv b/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv index e9fd1f2aea86f78..ff474566b6f35dc 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv @@ -29,7 +29,7 @@ CVE-2018-8414,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8414,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8414,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8414,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8414,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8414,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8414,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv b/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv index d33b5d2c7a2cd4f..f734428a070087e 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv @@ -22,7 +22,7 @@ CVE-2018-8420,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8420,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8420,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8420,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8420,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8420,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8420,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8420,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv b/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv index 43506ba84b3b49c..932ae9134d39817 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv @@ -128,7 +128,7 @@ CVE-2018-8440,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2018-8440,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8440,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8440,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8440,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8440,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8440,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8440,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8440,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv b/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv index 60186184a5cf439..030ef9023194f1b 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv @@ -145,7 +145,7 @@ CVE-2018-8453,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2018-8453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8453,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8453,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8453,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8453,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8453,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8453,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8453,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv b/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv index bf01071852ac23a..bc9527a21a329a8 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv @@ -20,7 +20,7 @@ CVE-2018-8495,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8495,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8495,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8495,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8495,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8495,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8495,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv b/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv index 67244fc5d5c59e7..65db732dd267ccd 100644 --- a/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv +++ b/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv @@ -32,7 +32,7 @@ CVE-2018-8581,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8581,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8581,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8581,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8581,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8581,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8581,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv b/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv index 96d7a98fa4fbacb..e0074978f2479b6 100644 --- a/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv +++ b/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv @@ -4,7 +4,7 @@ CVE-2018-8583,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8583,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8583,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8583,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8583,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8583,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-8583,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv b/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv index 08c6c2a0fdca126..6ecc2a2f6d16357 100644 --- a/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv +++ b/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv @@ -7,7 +7,7 @@ CVE-2018-8587,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8587,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8587,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8587,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8587,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8587,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv b/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv index 05de98d27983860..014387f641de7d7 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv @@ -26,7 +26,7 @@ CVE-2018-8611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8611,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8611,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8611,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8611,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8611,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8611,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv b/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv index 9e8a490c13ad7a3..aa704c2a6159f1c 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv @@ -10,7 +10,7 @@ CVE-2018-8617,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8617,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8617,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8617,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8617,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8617,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8617,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-8617,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv b/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv index e6bbb884bc4e999..cc612ffab5169a0 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv @@ -6,7 +6,7 @@ CVE-2018-8618,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8618,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8618,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8618,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8618,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8618,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8618,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-8618,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv b/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv index e0f88f56f631f97..1c92dacf5c5ffe1 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv @@ -4,7 +4,7 @@ CVE-2018-8624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8624,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8624,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8624,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8624,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8624,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-8624,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv b/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv index d4ee7ef93d07d27..9c8242a7b8be423 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv @@ -6,7 +6,7 @@ CVE-2018-8629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8629,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8629,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8629,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8629,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8629,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-8629,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv b/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv index 8a3739ca94c8ed5..70783f457f143de 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv @@ -34,7 +34,7 @@ CVE-2018-8639,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8639,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8639,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8639,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8639,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8639,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv b/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv index 4afb059a8cc426c..e0fbbbd8fb90aa6 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv @@ -11,7 +11,7 @@ CVE-2018-8641,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8641,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8641,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8641,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8641,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8641,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8641,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-8641,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv b/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv index 6627a15df27c78b..2c3fe37d5f5d193 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv @@ -8,7 +8,7 @@ CVE-2018-8718,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8718,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8718,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8718,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8718,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8718,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8718,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8718,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv b/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv index d0785a81f2e908e..dcc612426149111 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv @@ -99,7 +99,7 @@ CVE-2018-8733,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-8733,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8733,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8733,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8733,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8733,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv b/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv index 97ce21c1d5c1e82..c2e65b4c3e84815 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv @@ -91,7 +91,7 @@ CVE-2018-8734,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-8734,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8734,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8734,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8734,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8734,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8734,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8734,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv b/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv index 1179b97ef7e476e..7ce4c7dc7164371 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv @@ -91,7 +91,7 @@ CVE-2018-8735,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-8735,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8735,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8735,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8735,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8735,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8735,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8735,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv b/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv index 85a45660553145e..585956936a0db56 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv @@ -92,7 +92,7 @@ CVE-2018-8736,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-8736,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8736,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8736,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8736,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8736,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8736,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8736,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv b/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv index 6c3118757621def..d5809fbd6012f65 100644 --- a/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv +++ b/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv @@ -7,7 +7,7 @@ CVE-2018-8820,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-8820,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-8820,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8820,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8820,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8820,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8820,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8820,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8820,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv b/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv index 3a30992a7c1a45c..dedd9126a03c82b 100644 --- a/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv +++ b/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv @@ -148,7 +148,7 @@ CVE-2018-8897,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2018-8897,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8897,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-8897,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8897,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8897,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8897,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8897,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv b/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv index afbbb719e255e9f..5068ac7a2cc2538 100644 --- a/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv +++ b/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv @@ -9,7 +9,7 @@ CVE-2018-8941,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8941,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8941,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8941,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8941,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8941,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8941,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv b/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv index f28f75565bad916..4937a1f9061df75 100644 --- a/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv +++ b/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv @@ -9,7 +9,7 @@ CVE-2018-8947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8947,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8947,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8947,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8947,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8947,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv b/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv index 054a3ee8ee57d31..7c9fe5a3f74f460 100644 --- a/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv +++ b/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv @@ -8,7 +8,7 @@ CVE-2018-8970,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8970,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8970,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8970,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8970,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8970,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8970,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv b/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv index 8f7a8d0696f8b60..5cccd8613064cdf 100644 --- a/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv +++ b/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv @@ -13,7 +13,7 @@ CVE-2018-9059,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-9059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9059,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2018-9059,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9059,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9059,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9059,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9059,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv b/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv index 76b45573664d42e..ac0fc62204c504e 100644 --- a/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv +++ b/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv @@ -10,7 +10,7 @@ CVE-2018-9075,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-9075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9075,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9075,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9075,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9075,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9075,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv b/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv index 5a8b141104f6348..3a08b0417706281 100644 --- a/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv +++ b/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv @@ -84,7 +84,7 @@ CVE-2018-9160,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-9160,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-9160,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-9160,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9160,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9160,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9160,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9160,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-9160,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv b/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv index a13ff6f8d5fe9fb..3830a4fbb9ca8e3 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv @@ -104,7 +104,7 @@ CVE-2018-9206,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-9206,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-9206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9206,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9206,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9206,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9206,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9206,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9206,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv b/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv index dbfe7921819763c..5e7829b88404997 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv @@ -12,7 +12,7 @@ CVE-2018-9207,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-9207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9207,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9207,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9207,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9207,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv b/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv index 1d42e6ab7fef6c1..e44cadb5fded643 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv @@ -12,7 +12,7 @@ CVE-2018-9208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-9208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9208,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9208,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9208,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv b/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv index 169c5ad14e9abba..32e3be1b461a215 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv @@ -73,7 +73,7 @@ CVE-2018-9276,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-9276,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-9276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9276,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9276,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9276,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9276,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9276,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv b/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv index a2a19bedd90f1f5..8e24aa3197f0798 100644 --- a/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv +++ b/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv @@ -7,7 +7,7 @@ CVE-2018-9375,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-9375,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9375,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9375,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9375,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9375,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9375,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2018-9375,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv b/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv index f6708c285bf9de5..b32f11052fb1f34 100644 --- a/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv +++ b/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv @@ -11,7 +11,7 @@ CVE-2018-9411,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-9411,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9411,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9411,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9411,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9411,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-9411,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9411,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv b/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv index 93a0ca7f4d52774..ca18efcecdeadb2 100644 --- a/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv +++ b/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv @@ -9,7 +9,7 @@ CVE-2018-9468,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-9468,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9468,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9468,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9468,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9468,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-9468,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv b/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv index 2010ead8949759b..42f51257d6e5fc6 100644 --- a/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv +++ b/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv @@ -11,7 +11,7 @@ CVE-2018-9493,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-9493,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9493,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9493,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9493,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9493,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-9493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9493,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv b/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv index 4d193512eff7d68..62d796e2e16f540 100644 --- a/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv +++ b/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv @@ -8,7 +8,7 @@ CVE-2018-9539,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-9539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9539,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9539,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-9539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9539,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv b/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv index 7a746a0f7bfd5f5..dd70c528c44fcb7 100644 --- a/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv +++ b/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv @@ -9,7 +9,7 @@ CVE-2018-9546,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-9546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9546,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9546,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9546,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-9546,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv b/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv index 6d64983b2f3aa42..45ffc4b795a1a14 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv @@ -98,7 +98,7 @@ CVE-2018-9948,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-9948,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-9948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9948,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9948,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9948,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9948,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9948,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv b/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv index 35fcbcdfc656f23..4d10de7538e2ca2 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv @@ -9,7 +9,7 @@ CVE-2018-9950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-9950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9950,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9950,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9950,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9950,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9950,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv b/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv index d93270850f98b0b..44b3bd5acc5a432 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv @@ -8,7 +8,7 @@ CVE-2018-9951,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-9951,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9951,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9951,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9951,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9951,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9951,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9951,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9951,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv b/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv index 3788fa85856652c..1afb32a5a544ceb 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv @@ -97,7 +97,7 @@ CVE-2018-9958,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-9958,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-9958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9958,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9958,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9958,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9958,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9958,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv b/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv index a314b1763a56530..42b3815ae677050 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv @@ -88,7 +88,7 @@ CVE-2018-9995,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-9995,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-9995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9995,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9995,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9995,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9995,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9995,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-9995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv b/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv index f01b7fad1b18337..38063b07b9c51ec 100644 --- a/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv +++ b/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv @@ -10,7 +10,7 @@ CVE-2019-0053,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0053,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0053,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0053,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0053,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0053,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0053,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv b/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv index d99cb01e714eb3f..81ff7795fb10741 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv @@ -9,7 +9,7 @@ CVE-2019-0162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0162,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0162,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0162,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0162,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv b/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv index 0c772d2741ad276..fb6e39210a10bf9 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv @@ -19,7 +19,7 @@ CVE-2019-0192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0192,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0192,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0192,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0192,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0192,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0192,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv b/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv index 38b40fac06fc4f3..0f66d6d719fe602 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv @@ -79,7 +79,7 @@ CVE-2019-0193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-0193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0193,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0193,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0193,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0193,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0193,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0193,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv b/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv index e1249b89d925fdf..6c701db8f601f76 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv @@ -13,7 +13,7 @@ CVE-2019-0195,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-0195,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-0195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0195,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0195,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0195,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv b/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv index b2e11bb9c0db593..522880dc0ee4ae1 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv @@ -99,7 +99,7 @@ CVE-2019-0211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0211,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-0211,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0211,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0211,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0211,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0211,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0211,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0217/CVE-2019-0217.csv b/data/vul_id/CVE/2019/02/CVE-2019-0217/CVE-2019-0217.csv index 915ad02c823f8de..c408933e793139f 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0217/CVE-2019-0217.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0217/CVE-2019-0217.csv @@ -5,7 +5,7 @@ CVE-2019-0217,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Informati CVE-2019-0217,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2019-0217,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-0217,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0217,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0217,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0217,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0217,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-0217,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv b/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv index 69efda7eab5cd34..c9a5a5be6a0f1e2 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv @@ -18,7 +18,7 @@ CVE-2019-0227,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0227,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0227,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0227,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0227,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0227,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv b/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv index d7fa79f77a6e784..782a9be3cb56f12 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv @@ -93,7 +93,7 @@ CVE-2019-0230,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-0230,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-0230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0230,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0230,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0230,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0230,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-0230,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv b/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv index 9ac73bac17a8b1b..326a21b0ec0222d 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv @@ -119,7 +119,7 @@ CVE-2019-0232,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-0232,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-0232,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0232,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0232,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0232,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0232,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0232,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0232,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv b/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv index ae7c84d3cb9464c..11da9b248405f95 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-0504,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0504,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0504,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv b/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv index 6ae5b8b3951efed..6feaf344df68b02 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv @@ -23,7 +23,7 @@ CVE-2019-0539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-0539,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0539,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0539,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0539,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv b/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv index 76ced5a0a164d8a..b1b60e52d60d9db 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv @@ -19,7 +19,7 @@ CVE-2019-0541,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0541,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0541,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0541,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0541,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0541,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0541,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0541,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv b/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv index 719f36c94300842..0b8c450a9d5ab1c 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv @@ -20,7 +20,7 @@ CVE-2019-0567,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-0567,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0567,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0567,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0567,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0567,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0567,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-0567,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv b/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv index 87e4871ad0a8ae0..f3ec1213f64ffdd 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv @@ -14,7 +14,7 @@ CVE-2019-0568,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0568,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0568,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0568,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0568,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0568,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0568,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-0568,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv b/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv index b162f95e9386ddf..96ea19b82c1b734 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv @@ -21,7 +21,7 @@ CVE-2019-0594,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0594,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0594,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0594,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0594,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0594,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0594,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv b/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv index 0d07edeefa56083..a3d33dbf41148dc 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv @@ -80,7 +80,7 @@ CVE-2019-0604,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-0604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0604,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0604,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0604,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0604,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0604,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0604,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv b/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv index 168d5c6b58903c4..4c53a203ceeadd4 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv @@ -9,7 +9,7 @@ CVE-2019-0620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0620,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0620,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0620,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0620,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0620,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0620,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0620,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv b/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv index f0674cbd1174676..300c226f2df79af 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv @@ -23,7 +23,7 @@ CVE-2019-0623,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0623,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0623,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0623,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0623,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0623,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0623,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv b/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv index 9dad8894233648f..2f23f61383882ab 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv @@ -10,7 +10,7 @@ CVE-2019-0678,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0678,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0678,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0678,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0678,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0678,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv b/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv index a1fc05e080980f2..6e44401a9815634 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv @@ -6,7 +6,7 @@ CVE-2019-0683,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0683,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0683,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0683,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0683,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0683,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0683,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0683,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0683,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv b/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv index 9ed8c47c6be0fc9..cfaee3585946732 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv @@ -17,7 +17,7 @@ CVE-2019-0685,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0685,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0685,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0685,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0685,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0685,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0685,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0685,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0685,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv b/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv index 59e9bade526a4a9..84816330b249022 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv @@ -372,7 +372,7 @@ CVE-2019-0708,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2019-0708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0708,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-0708,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-0708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0708,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0708,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv b/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv index a8b82db979cc3f0..0ac9327ea43d344 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv @@ -12,7 +12,7 @@ CVE-2019-0709,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0709,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0709,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0709,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0709,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0709,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0709,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0709,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv b/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv index 1e48b5bb13c3b41..b5e6c68304759dc 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv @@ -9,7 +9,7 @@ CVE-2019-0722,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0722,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0722,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0722,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0722,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0722,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0722,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0722,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0722,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv b/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv index 1ce182272d95a68..66337957136892f 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv @@ -14,7 +14,7 @@ CVE-2019-0730,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0730,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0730,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0730,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0730,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0730,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0730,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0730,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv b/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv index a096da0a9471e7b..30788e16fe23441 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv @@ -14,7 +14,7 @@ CVE-2019-0731,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0731,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0731,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0731,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0731,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0731,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0731,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0731,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv b/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv index 23947aa6b9fc1a6..1a0d0ae17ab8de2 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv @@ -6,7 +6,7 @@ CVE-2019-0739,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0739,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0739,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0739,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0739,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0739,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0739,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0739,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv b/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv index a3f7f8658febb0a..3c07349eaa5f012 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv @@ -22,7 +22,7 @@ CVE-2019-0752,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-0752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0752,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0752,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0752,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0752,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0752,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0752,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv b/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv index 74b074b1264157c..f9880508f0b2675 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv @@ -7,7 +7,7 @@ CVE-2019-0753,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0753,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0753,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0753,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0753,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0753,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0753,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0753,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv b/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv index 38739ab4c783505..3c9bb11349b394b 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv @@ -8,7 +8,7 @@ CVE-2019-0761,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0761,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0761,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0761,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0761,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0761,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0761,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0761,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv b/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv index 5fbf611253b1e4c..e718401609b00de 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv @@ -15,7 +15,7 @@ CVE-2019-0768,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0768,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0768,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0768,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0768,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0768,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0768,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv b/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv index ea5f954633c2e9a..72fac50f9cbdaae 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv @@ -10,7 +10,7 @@ CVE-2019-0785,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0785,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0785,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0785,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0785,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0785,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0785,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv b/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv index 1588350bc98fd08..9a3eadae173218c 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv @@ -14,7 +14,7 @@ CVE-2019-0796,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0796,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0796,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0796,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0796,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0796,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0796,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0796,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0796,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv b/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv index 3d87dbf45f93a82..423e6de5a33283a 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv @@ -28,7 +28,7 @@ CVE-2019-0797,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0797,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0797,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0797,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0797,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0797,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0797,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0797,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv b/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv index 88b3dec50b831df..e64848969651844 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv @@ -72,7 +72,7 @@ CVE-2019-0803,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0803,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-0803,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0803,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0803,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0803,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0803,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0803,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0803,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv b/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv index bdbd6c938e6875e..ffa7fccb91f364c 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv @@ -14,7 +14,7 @@ CVE-2019-0805,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0805,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0805,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0805,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0805,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0805,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0805,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0805,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv b/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv index 2dd61d9e534686e..5804c7b361c5b06 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv @@ -122,7 +122,7 @@ CVE-2019-0808,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-0808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0808,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0808,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0808,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0808,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0808,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0808,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0808,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv b/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv index 31e2b53d41f94ce..c8e75c71bd39924 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv @@ -47,7 +47,7 @@ CVE-2019-0836,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0836,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0836,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0836,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0836,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0836,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0836,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0836,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv b/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv index a23b12af550ca3a..4e058107d7c5b8a 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv @@ -159,7 +159,7 @@ CVE-2019-0841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0841,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-0841,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0841,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0841,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0841,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0841,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0841,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv b/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv index 7f7e5d0871247c9..e519d309a423e37 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv @@ -36,7 +36,7 @@ CVE-2019-0859,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0859,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-0859,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0859,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0859,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0859,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0859,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0859,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv b/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv index 7d41392e73d78d1..132d1e21233cda1 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv @@ -7,7 +7,7 @@ CVE-2019-0862,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0862,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0862,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0862,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0862,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0862,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0862,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0862,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv b/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv index e29a726ba715a0b..d65a5166e053996 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv @@ -21,7 +21,7 @@ CVE-2019-0863,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/ CVE-2019-0863,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0863,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0863,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0863,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0863,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0863,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0863,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv b/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv index 27bcf2a207749ed..4d2c4dc66976f67 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv @@ -11,7 +11,7 @@ CVE-2019-0887,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0887,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0887,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0887,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0887,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0887,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0887,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv b/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv index 4b3ea745a2a5be1..c1e976f8f1a4a84 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv @@ -15,7 +15,7 @@ CVE-2019-0888,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0888,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0888,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0888,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0888,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0888,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0888,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0888,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv b/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv index 20dff77ff52da34..712012d08348cdf 100644 --- a/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv +++ b/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv @@ -12,7 +12,7 @@ CVE-2019-0986,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0986,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0986,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0986,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0986,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0986,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv b/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv index 9d783dc9931d778..3c8b1da0c8ae459 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv @@ -10,7 +10,7 @@ CVE-2019-10008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-10008,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-10008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10008,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10008,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10008,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv b/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv index bf7e0c60ae2385b..e9eddc6dbb623e2 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv @@ -13,7 +13,7 @@ CVE-2019-1002101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2019-1002101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1002101,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1002101,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-1002101,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1002101,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1002101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1002101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1002101,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv index 5e1b38a8d402f40..08d650f4ea7a006 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv @@ -128,7 +128,7 @@ CVE-2019-1003000,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2019-1003000,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1003000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1003000,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1003000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1003000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1003000,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1003000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1003000,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv index cadac4343473fff..86f6800b4104d07 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv @@ -93,7 +93,7 @@ CVE-2019-1003001,0.00018793,https://github.com/freedarwuin/metasploit,freedarwui CVE-2019-1003001,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-1003001,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-1003001,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2019-1003001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1003001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1003001,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1003001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1003001,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv index 57f9d192c894638..95d99e604917eac 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv @@ -92,7 +92,7 @@ CVE-2019-1003002,0.00018793,https://github.com/freedarwuin/metasploit,freedarwui CVE-2019-1003002,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-1003002,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-1003002,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2019-1003002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1003002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1003002,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1003002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1003002,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv b/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv index e7a57fa03ffcf5a..7824cea8497d0d3 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv @@ -7,7 +7,7 @@ CVE-2019-1006,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1006,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1006,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1006,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv b/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv index 4845df18adeffce..b7c74b8541d433b 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv @@ -3,7 +3,7 @@ CVE-2019-10061,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10061,o CVE-2019-10061,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2019-10061,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10061,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10061,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10061,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv b/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv index 3d6926ab17fed84..f864b4f2355a14e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv @@ -10,7 +10,7 @@ CVE-2019-10086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-10086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10086,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-10086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10086,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10086,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv b/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv index 72ee72f1f09b017..75536d2325d9452 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv @@ -3,7 +3,7 @@ CVE-2019-10090,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10090,o CVE-2019-10090,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10090,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10090,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10090,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10090,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10090,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv b/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv index ab917a66ba93f1a..afdac65e765fa2a 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv @@ -31,7 +31,7 @@ CVE-2019-10092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-10092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10092,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-10092,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10092,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10092,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10092,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10092,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv index 46019503f86d331..06786607ec54436 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv @@ -8,7 +8,7 @@ CVE-2019-1010054,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2019-1010054,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1010054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1010054,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1010054,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010054,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010054,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010054,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv index 3b250faaee58268..20f124796d60252 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1010091,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-1010091,ossf-cve-benchmark/CVE-2019-1010091,317487254 CVE-2019-1010091,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-1010091,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-1010091,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010091,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010091,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010091,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010091,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv index 5013f16485bcfff..c7da2c6c0921e1e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv @@ -4,7 +4,7 @@ CVE-2019-1010266,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2019-1010266,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1010266,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1010266,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-1010266,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010266,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010266,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010266,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010266,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv index 6606dbcfffb9452..ca344bded188c3e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv @@ -6,7 +6,7 @@ CVE-2019-1010268,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2019-1010268,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1010268,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1010268,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1010268,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010268,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1010268,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010268,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv index 448a0caeff94d84..4cbcaf45e3efe17 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv @@ -11,7 +11,7 @@ CVE-2019-1010298,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2019-1010298,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1010298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1010298,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1010298,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010298,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010298,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010298,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv b/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv index 9fe4da192251b8a..7e6a0c79a393ebf 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv @@ -162,7 +162,7 @@ CVE-2019-10149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10149,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-10149,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-10149,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-10149,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10149,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10149,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10149,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10149,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv b/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv index 002f4b0f044e944..14d91ef56dc9f92 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv @@ -9,7 +9,7 @@ CVE-2019-10172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-10172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10172,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-10172,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10172,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10172,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10172,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10172,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv b/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv index d04b0386282c8f1..f5735072010ad3c 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv @@ -9,7 +9,7 @@ CVE-2019-1020010,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2019-1020010,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1020010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1020010,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1020010,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1020010,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1020010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1020010,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1020010,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv b/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv index 1ad44fecb74e6a2..56a399e1527acf7 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1020012,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-1020012,ossf-cve-benchmark/CVE-2019-1020012,317487257 CVE-2019-1020012,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-1020012,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-1020012,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1020012,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1020012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1020012,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1020012,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv b/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv index 5936751ff789d64..e1d5eb9f3f26c14 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv @@ -11,7 +11,7 @@ CVE-2019-10207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-10207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10207,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-10207,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10207,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10207,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10207,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv b/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv index 6044520ecd5e603..a28141a7dd2ccd2 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv @@ -10,7 +10,7 @@ CVE-2019-10220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-10220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10220,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-10220,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10220,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10220,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10220,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv b/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv index c2faea9d12abfab..cbf465af6f17d0b 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv @@ -17,7 +17,7 @@ CVE-2019-10392,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10392,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10392,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10392,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10392,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10392,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv b/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv index a11c880409673f9..0255b41947b2d76 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv @@ -44,7 +44,7 @@ CVE-2019-1040,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1040,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1040,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv b/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv index 620272806ffe498..f15c7e60c54ee98 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv @@ -30,7 +30,7 @@ CVE-2019-10475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10475,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10475,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv b/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv index 5ba8a41df889342..7dc510ca8d59be8 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv @@ -60,7 +60,7 @@ CVE-2019-1064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1064,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-1064,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1064,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1064,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1064,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1064,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1064,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv b/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv index f047dd01c894523..cbb883c833dfce6 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv @@ -12,7 +12,7 @@ CVE-2019-10678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-10678,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-10678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10678,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10678,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10678,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10678,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10678,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv b/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv index 84b18473d362b3b..ec0868c1b8894cc 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv @@ -10,7 +10,7 @@ CVE-2019-1068,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1068,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1068,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1068,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1068,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1068,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1068,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv b/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv index 6660c390d0e023e..277ac58c5b9d894 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv @@ -9,7 +9,7 @@ CVE-2019-10685,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10685,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10685,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10685,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10685,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10685,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10685,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10685,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10685,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv b/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv index 01d034d388aafcd..02a32fe298b3a50 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv @@ -21,7 +21,7 @@ CVE-2019-1069,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1069,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1069,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1069,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1069,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1069,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1069,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv b/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv index 5e196e95e9dda62..3a1972e0084ad56 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv @@ -9,7 +9,7 @@ CVE-2019-10708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10708,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10708,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv b/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv index 73345eb3504223b..e30eb4af5b01671 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv @@ -9,7 +9,7 @@ CVE-2019-1071,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1071,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1071,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1071,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1071,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1071,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1071,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1071,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv b/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv index 547db95a34e8659..561cfc66908fbb4 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv @@ -9,7 +9,7 @@ CVE-2019-1073,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1073,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1073,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1073,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1073,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1073,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1073,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1073,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv b/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv index 7f487780e6a863a..516f25a026809a6 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv @@ -8,7 +8,7 @@ CVE-2019-10742,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10742,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10742,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10742,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10742,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10742,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10742,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv b/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv index 9590535cca40033..008ccf57a69f565 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv @@ -10,7 +10,7 @@ CVE-2019-10744,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10744,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10744,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10744,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10744,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10744,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10744,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10744,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv b/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv index e95f1b090fd374c..d8d530a4e03d020 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv @@ -4,7 +4,7 @@ CVE-2019-10745,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10745,o CVE-2019-10745,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10745,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10745,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10745,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10745,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10745,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv b/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv index 44b16dead928ce4..735042f1f4c0c47 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv @@ -6,7 +6,7 @@ CVE-2019-10746,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10746,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10746,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10746,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10746,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10746,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10746,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv b/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv index c1cbbf30acd8f9d..768396f74231912 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv @@ -5,7 +5,7 @@ CVE-2019-10747,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-pac CVE-2019-10747,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10747,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10747,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv b/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv index 703ba81d4805e43..ea98a2a8910c835 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv @@ -3,7 +3,7 @@ CVE-2019-10750,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10750,o CVE-2019-10750,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10750,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10750,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv b/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv index 34ca5bcac6552b0..3315add1f5cb6ea 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv @@ -5,7 +5,7 @@ CVE-2019-10757,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2019-10757,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10757,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10757,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv b/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv index 8e1f198b103750d..454cfcdee1b5242 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv @@ -62,7 +62,7 @@ CVE-2019-10758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10758,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-10758,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-10758,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-10758,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10758,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10758,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10758,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv b/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv index dbf2dfa9b86bb9a..93870988e1e95e0 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv @@ -3,7 +3,7 @@ CVE-2019-10759,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10759,o CVE-2019-10759,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10759,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10759,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10759,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10759,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv b/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv index 803fb16456bd3ef..85bee77d99956f3 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv @@ -4,7 +4,7 @@ CVE-2019-10760,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2019-10760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10760,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10760,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10760,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10760,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10760,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10760,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv b/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv index 6250e8792ff5605..2790ebdc716d611 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10761,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10761,ossf-cve-benchmark/CVE-2019-10761,317487267 CVE-2019-10761,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10761,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10761,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10761,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10761,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10761,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv b/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv index 17bf75c2d4820cd..9237ce808eee3ff 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv @@ -3,7 +3,7 @@ CVE-2019-10765,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10765,o CVE-2019-10765,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10765,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10765,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10765,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10765,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv b/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv index 0cc81ee98e73d0f..3e701a30182f618 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10767,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10767,ossf-cve-benchmark/CVE-2019-10767,317487268 CVE-2019-10767,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10767,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10767,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10767,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10767,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv b/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv index 4f4d8fae38fdec5..002294aaf6d2d41 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv @@ -3,7 +3,7 @@ CVE-2019-10771,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10771,o CVE-2019-10771,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10771,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10771,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10771,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10771,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10771,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10771,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv b/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv index f24fb00dc70440f..7deaff34b284e25 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10775,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10775,ossf-cve-benchmark/CVE-2019-10775,317487270 CVE-2019-10775,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10775,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10775,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10775,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10775,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10775,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10775,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv b/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv index 59504b641558f7d..137f2f6f873ef7d 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv @@ -3,7 +3,7 @@ CVE-2019-10776,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10776,o CVE-2019-10776,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10776,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10776,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10776,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10776,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10776,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10776,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10776,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv b/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv index c588aafbd85b91c..c92719f5bb61c1f 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10777,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10777,ossf-cve-benchmark/CVE-2019-10777,317487272 CVE-2019-10777,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10777,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10777,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10777,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10777,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10777,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv b/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv index 07c6ad299692bda..f6fcca4ad8e2fd3 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10778,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10778,ossf-cve-benchmark/CVE-2019-10778,317487273 CVE-2019-10778,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10778,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10778,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv b/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv index 1c05175c15208ce..8ec995cdfb87b5f 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv @@ -7,7 +7,7 @@ CVE-2019-10779,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10779,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10779,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10779,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10779,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10779,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv b/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv index 600d7c9959d3eae..794b78b817039f0 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv @@ -3,7 +3,7 @@ CVE-2019-10781,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10781,o CVE-2019-10781,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10781,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10781,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10781,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10781,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10781,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv b/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv index 8f520cc445d0a09..939bb4c81a90f70 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10785,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10785,ossf-cve-benchmark/CVE-2019-10785,317487275 CVE-2019-10785,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10785,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10785,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10785,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10785,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv b/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv index ce5f7d5181233ea..587ac64433d210c 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv @@ -9,7 +9,7 @@ CVE-2019-1083,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1083,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1083,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1083,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1083,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1083,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1083,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1083,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv b/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv index 3729b40fd1a1ae8..83fbdfc4480634c 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv @@ -10,7 +10,7 @@ CVE-2019-10869,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-10869,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-10869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10869,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10869,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10869,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10869,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10869,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10869,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv b/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv index fc2d4defd4d59cb..78f499d2e89ef01 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv @@ -11,7 +11,7 @@ CVE-2019-10915,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10915,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10915,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10915,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10915,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10915,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10915,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10915,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10915,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv b/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv index aaf54513bf33a1e..1027c2ce54b5421 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv @@ -9,7 +9,7 @@ CVE-2019-10945,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-10945,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-10945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10945,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10945,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10945,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10945,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10945,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-10945,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv b/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv index 781db4b686e2d50..959b588d3e08b5b 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv @@ -18,7 +18,7 @@ CVE-2019-1096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1096,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1096,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1096,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv b/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv index 413a0e1b5f1f3d9..2f059512f931b9a 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv @@ -14,7 +14,7 @@ CVE-2019-10999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10999,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10999,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10999,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10999,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv b/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv index ab434b6e760a010..2af1432f9bb885b 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv @@ -148,7 +148,7 @@ CVE-2019-11043,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-11043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11043,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11043,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11043,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11043,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11043,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv b/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv index 94df5def9f5dd94..3998aada418d546 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv @@ -9,7 +9,7 @@ CVE-2019-11061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11061,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11061,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11061,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11061,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11061,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv b/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv index 2d7fdf6f285995f..781a5127cc9745e 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv @@ -3,7 +3,7 @@ CVE-2019-11063,0.50000000,https://github.com/tim124058/ASUS-SmartHome-Exploit,ti CVE-2019-11063,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-11063,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11063,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11063,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv b/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv index 1c5555ddf2171a0..8f2e4b85a903d6d 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv @@ -9,7 +9,7 @@ CVE-2019-11076,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11076,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11076,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11076,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11076,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11076,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv b/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv index e7d1d91f91e1e37..26cf42357f513d7 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv @@ -12,7 +12,7 @@ CVE-2019-1108,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1108,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1108,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1108,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1108,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1108,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1108,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv b/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv index c3ccc832bca630c..ef4e6a17ceba24a 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv @@ -10,7 +10,7 @@ CVE-2019-11135,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-11135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11135,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-11135,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-11135,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11135,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11135,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11135,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv b/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv index f4ca5006173f40d..d63b2616d8fa24f 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv @@ -13,7 +13,7 @@ CVE-2019-11157,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11157,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11157,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11157,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11157,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-11157,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv b/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv index 573b530f0c71a69..0dbd0b488c5c532 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv @@ -10,7 +10,7 @@ CVE-2019-11223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-11223,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-11223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11223,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11223,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11223,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11223,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11223,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv b/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv index eaa895cde5d9641..d50bfca559a49c6 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv @@ -10,7 +10,7 @@ CVE-2019-11224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11224,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11248/CVE-2019-11248.csv b/data/vul_id/CVE/2019/11/CVE-2019-11248/CVE-2019-11248.csv index 79ad5ae3f761b7f..5db7f1bb992bee2 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11248/CVE-2019-11248.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11248/CVE-2019-11248.csv @@ -3,7 +3,7 @@ CVE-2019-11248,1.00000000,https://github.com/nod3jzzz/poc-CVE-2019-11248,nod3jzz CVE-2019-11248,1.00000000,https://github.com/masm3264/poc-CVE-2019-11248,masm3264/poc-CVE-2019-11248,867813896 CVE-2019-11248,1.00000000,https://github.com/nop2nop/cve-2019-11248,nop2nop/cve-2019-11248,866844635 CVE-2019-11248,0.05882353,https://github.com/0xget/cve-2001-1473,0xget/cve-2001-1473,732686550 -CVE-2019-11248,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2019-11248,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2019-11248,0.00909091,https://github.com/StarCrossPortal/scalpel,StarCrossPortal/scalpel,561597867 CVE-2019-11248,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2019-11248,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 @@ -19,7 +19,7 @@ CVE-2019-11248,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2019-11248,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2019-11248,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-11248,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11248,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11248,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11248,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11248,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11248,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv b/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv index b1dc4c360e78626..0627d13305accff 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv @@ -46,7 +46,7 @@ CVE-2019-1125,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1125,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-1125,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1125,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-1125,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1125,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1125,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1125,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1125,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv b/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv index 11edcd9757aafc9..c6fb98514e737b2 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv @@ -13,7 +13,7 @@ CVE-2019-1129,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2019-1129,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1129,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1129,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1129,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1129,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1129,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1129,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv b/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv index 90e3f1c69c0f8a4..1a8a1302cf19832 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv @@ -44,7 +44,7 @@ CVE-2019-1130,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CI CVE-2019-1130,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1130,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1130,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1130,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1130,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1130,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1130,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv b/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv index db43b438d994e00..ab6bd5e2632310a 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv @@ -48,7 +48,7 @@ CVE-2019-1132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1132,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-1132,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1132,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1132,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1132,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv b/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv index 0af07b5a6a8306f..80b1dbd6d7b9d3b 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv @@ -25,7 +25,7 @@ CVE-2019-11358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-11358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11358,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-11358,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11358,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11358,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11358,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv b/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv index f8f278d31c8279c..b80d78508fd228e 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv @@ -6,7 +6,7 @@ CVE-2019-11395,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11395,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11395,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11395,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11395,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11395,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11395,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11395,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11395,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv b/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv index 513be6231e4afa2..a40feeb07a38d3f 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv @@ -4,7 +4,7 @@ CVE-2019-11408,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11408,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11408,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11408,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11408,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11408,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11408,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11408,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv b/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv index 05639d043c68089..8a28a4f6909cfdc 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv @@ -74,7 +74,7 @@ CVE-2019-11409,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2019-11409,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-11409,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-11409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11409,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11409,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11409,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11409,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11409,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv b/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv index b75d357af7575e2..b1013899f2dbbd2 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv @@ -24,7 +24,7 @@ CVE-2019-11447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-11447,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-11447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11447,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11447,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11447,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11447,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11447,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11447,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv b/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv index 1199ffecb78632d..6d20e97182648e5 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv @@ -10,7 +10,7 @@ CVE-2019-11477,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-11477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11477,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-11477,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11477,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11477,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11477,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11477,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv b/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv index 76d17ba8bf9f733..cbb9294e357bcf6 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv @@ -152,7 +152,7 @@ CVE-2019-11510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-11510,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11510,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-11510,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-11510,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11510,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11510,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11510,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv b/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv index 96ceb4ab2ec5e39..e3a91eb1f23e5d0 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv @@ -8,7 +8,7 @@ CVE-2019-11523,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11523,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11523,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11523,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11523,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11523,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11523,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv b/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv index 1653bf0a198e1d4..9ba8b34ad319f04 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv @@ -96,7 +96,7 @@ CVE-2019-11539,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-11539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11539,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11539,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11539,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11539,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv b/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv index f10dd9e8c11ccb1..8177cfc602125f5 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv @@ -83,7 +83,7 @@ CVE-2019-11580,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-11580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11580,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11580,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11580,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11580,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11580,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11580,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv b/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv index deacf3a1187a847..a8409c6ba57e2b8 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv @@ -55,7 +55,7 @@ CVE-2019-11581,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-11581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11581,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11581,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11581,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11581,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11581,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11581,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv b/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv index cca3edd2a385740..b751fbf4bbf0b01 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv @@ -7,7 +7,7 @@ CVE-2019-11687,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11687,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11687,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11687,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11687,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11687,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11687,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv b/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv index 314e4f87575bf29..7b109cddf812a21 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv @@ -30,7 +30,7 @@ CVE-2019-11707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-11707,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11707,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-11707,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-11707,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11707,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11707,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11707,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv b/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv index 3503c6b850e4659..20f41d01174b9b2 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv @@ -45,7 +45,7 @@ CVE-2019-11708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-11708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11708,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11708,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11708,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv b/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv index 5195245d55dd9a0..b31143d88282fff 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv @@ -9,7 +9,7 @@ CVE-2019-11730,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11730,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11730,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11730,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11730,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11730,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv b/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv index 1baceeb17ac1401..9ff09ecc1efbfc2 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv @@ -11,7 +11,7 @@ CVE-2019-1181,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1181,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1181,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1181,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1181,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1181,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv b/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv index b26fcb942cd201b..8c0f49e16a1ab84 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv @@ -9,7 +9,7 @@ CVE-2019-1182,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1182,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1182,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1182,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1182,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1182,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1182,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1182,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv b/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv index 1b4c8178321c69c..183ed7e66f88614 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv @@ -8,7 +8,7 @@ CVE-2019-11881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11881,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11881,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11881,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11881,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11881,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11881,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv b/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv index c2a5ed9f8277c19..d01e2d9ea280ea7 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv @@ -10,7 +10,7 @@ CVE-2019-11931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11931,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11931,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11931,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11931,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11931,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv b/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv index f1db97681fa656e..37c79e4388d1cf3 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv @@ -45,7 +45,7 @@ CVE-2019-11932,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2019-11932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11932,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11932,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11932,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11932,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11932,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11932,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv b/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv index 4bdc9445c1c5390..0e4701ccbbaf1af 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv @@ -9,7 +9,7 @@ CVE-2019-11933,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11933,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11933,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11933,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11933,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11933,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv b/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv index 05371af2def0692..0c1708b8af636b2 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv @@ -5,7 +5,7 @@ CVE-2019-1201,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-1201,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-1201,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1201,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1201,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1201,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1201,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1201,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv b/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv index cb86689ad065b5a..42322d2911200e5 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv @@ -5,7 +5,7 @@ CVE-2019-12041,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2019-12041,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2019-12041,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2019-12041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12041,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12041,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12041,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12041,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv b/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv index d7db820e7e5c0cf..690b1fa38e2f004 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12043,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-12043,ossf-cve-benchmark/CVE-2019-12043,317487277 CVE-2019-12043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12043,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12043,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv b/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv index e2244bb6a0629aa..044f11173a398be 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv @@ -5,7 +5,7 @@ CVE-2019-1205,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1205,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1205,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1205,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv b/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv index c8d5c92693360e3..8a024a77757899b 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv @@ -11,7 +11,7 @@ CVE-2019-12086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-12086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12086,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-12086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12086,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12086,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv b/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv index b4acf9a7bfc7553..e3538c6567ecb2d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv @@ -42,7 +42,7 @@ CVE-2019-1215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1215,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-1215,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1215,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1215,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1215,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1215,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1215,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv b/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv index 3be671bc97c6c3f..108be054d813a9d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv @@ -68,7 +68,7 @@ CVE-2019-12169,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-12169,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-12169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12169,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12169,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv b/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv index 7a91c1c3eec7fbf..05b093335c8de8b 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv @@ -9,7 +9,7 @@ CVE-2019-12170,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12170,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12170,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12170,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12170,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12170,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12170,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv b/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv index 25af09bebb85c1d..3b0baedcccc8c0e 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv @@ -9,7 +9,7 @@ CVE-2019-1218,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1218,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1218,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1218,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1218,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1218,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv b/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv index 1711066240c56e9..9b4d6f3d8535594 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv @@ -9,7 +9,7 @@ CVE-2019-12180,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12180,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12180,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12180,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12180,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12180,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12180,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-12180,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv b/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv index 690bde7d5bfce41..1503fefe92ec580 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv @@ -138,7 +138,7 @@ CVE-2019-12181,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-12181,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-12181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12181,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12181,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12181,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12181,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12181,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12181,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv b/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv index ef26f2669154b4f..df07e400facc9e4 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv @@ -8,7 +8,7 @@ CVE-2019-12185,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12185,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12185,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12185,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12185,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12185,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv b/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv index 443cf60d23392b7..56e06cd073c97b0 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv @@ -9,7 +9,7 @@ CVE-2019-12189,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12189,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12189,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12189,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12189,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12189,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12189,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12189,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12189,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv b/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv index 4583605f13e1ff4..4edabb8d3a27c7c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv @@ -16,7 +16,7 @@ CVE-2019-1221,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1221,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1221,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1221,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1221,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1221,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1221,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv b/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv index 36675f373f5310e..e3f3a66d026894c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv @@ -7,7 +7,7 @@ CVE-2019-1222,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1222,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1222,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1222,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1222,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1222,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1222,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1222,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv b/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv index 058b3fc7ab86c3a..caf58fc49bcabc2 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv @@ -9,7 +9,7 @@ CVE-2019-12255,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12255,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12255,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12255,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12255,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12255,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv b/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv index 4c47a7bfc0ba9c5..3e51f56a76f4196 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv @@ -3,7 +3,7 @@ CVE-2019-12256,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2019-12256,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-12256,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12256,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12256,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12256,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv b/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv index fc2988fb9aaa87f..79c2b4fb056ed9c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv @@ -73,7 +73,7 @@ CVE-2019-12258,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2019-12258,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-12258,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-12258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12258,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12258,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12258,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12258,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv b/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv index 0550cdec70158d9..60c4cb0987caa08 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv @@ -7,7 +7,7 @@ CVE-2019-1226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1226,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1226,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1226,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1226,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1226,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv b/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv index 796b7dcaf1b46a7..e52dea8530ae2bc 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv @@ -3,7 +3,7 @@ CVE-2019-12260,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2019-12260,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-12260,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12260,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12260,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12260,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12260,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv b/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv index 5e64f1ad8647403..b89f0a7d7b98e05 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv @@ -11,7 +11,7 @@ CVE-2019-12272,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12272,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12272,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12272,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12272,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12272,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv b/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv index 8675e3975da9e88..2883aba44b29c1e 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12313,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-12313,ossf-cve-benchmark/CVE-2019-12313,317487279 CVE-2019-12313,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12313,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12313,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12313,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12313,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv b/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv index bee778c52e1d71a..229a6e73db22916 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv @@ -20,7 +20,7 @@ CVE-2019-12314,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12314,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12314,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12314,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12314,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12314,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv b/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv index 809c889c59fce1d..dbd21bfe33ca9cb 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv @@ -25,7 +25,7 @@ CVE-2019-12384,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-12384,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12384,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-12384,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12384,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12384,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12384,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12384,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12384,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv b/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv index 4ae3e10c201c2f6..7178cd646aa3abb 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv @@ -30,7 +30,7 @@ CVE-2019-12409,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12409,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12409,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12409,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12409,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12409,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv b/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv index 4578441f50f9f81..4d2154766aa6b83 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv @@ -9,7 +9,7 @@ CVE-2019-12453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12453,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12453,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12453,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12453,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12453,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12453,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv b/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv index 5738a4e30707936..5e7ab6e567133b6 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12457,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12457,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12457,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12457,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12457,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12457,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv b/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv index 381d3c11f252879..3198769c5df9c63 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12458,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12458,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12458,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12458,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12458,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv b/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv index 3174c70ff772ac2..e98994757df7171 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12459,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12459,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12459,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12459,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12459,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12459,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv b/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv index ec6a2d298aa7fa4..8d723980d70e69f 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv @@ -7,7 +7,7 @@ CVE-2019-12460,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12460,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12460,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12460,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12460,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12460,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-12460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv b/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv index 61191a2a0f623bd..b09e699d11cbdfe 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv @@ -12,7 +12,7 @@ CVE-2019-12461,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2019-12461,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2019-12461,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-12461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12461,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12461,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12461,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12461,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv b/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv index 0207db1238277d1..5e1ed2b6cb3d97a 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv @@ -8,7 +8,7 @@ CVE-2019-12475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12475,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12475,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv b/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv index 9e19aaa141f4290..19bb004213a97a9 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv @@ -9,7 +9,7 @@ CVE-2019-12476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12476,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12476,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12476,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12476,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-12476,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv b/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv index 1596a59e9adb5b6..0ebcecbe0ec97c2 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv @@ -7,7 +7,7 @@ CVE-2019-12489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-12489,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-12489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12489,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12489,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv b/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv index 351c537c414a00e..e8c296562ac6e9a 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv @@ -68,7 +68,7 @@ CVE-2019-1253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1253,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-1253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1253,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1253,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1253,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1253,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv b/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv index ef96ed10448fd71..1f6c6fd1bb86dc1 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv @@ -9,7 +9,7 @@ CVE-2019-12538,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12538,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12538,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12538,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12538,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12538,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12538,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12538,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv b/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv index 1471ebdf18a991b..cf1879b9b7076fb 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv @@ -9,7 +9,7 @@ CVE-2019-12541,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12541,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12541,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12541,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12541,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12541,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12541,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv b/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv index 11223bf7c7177e8..4a8c15501023d09 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv @@ -9,7 +9,7 @@ CVE-2019-12542,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12542,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12542,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12542,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12542,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12542,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12542,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv b/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv index f96125d3abb73f9..f71d890df5d359a 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv @@ -9,7 +9,7 @@ CVE-2019-12543,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12543,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12543,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12543,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12543,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12543,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12543,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv b/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv index ff90c69760ef732..b141a36fbd454e0 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv @@ -9,7 +9,7 @@ CVE-2019-12562,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12562,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12562,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12562,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12562,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12562,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12562,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12562,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv b/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv index f22bb5f9575ff9f..7256075525aeb06 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv @@ -9,7 +9,7 @@ CVE-2019-12586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12586,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12586,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12586,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12586,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12586,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12586,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv b/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv index 6aec7d0ed96d17f..892b63a406426d8 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv @@ -3,7 +3,7 @@ CVE-2019-12587,0.01136364,https://github.com/llc896/cve2,llc896/cve2,877716293 CVE-2019-12587,0.00306748,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-12587,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12587,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12587,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12587,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12587,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv b/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv index 4721941defe9bae..2ba1b6da4fa0ba4 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv @@ -3,7 +3,7 @@ CVE-2019-12588,0.01136364,https://github.com/llc896/cve2,llc896/cve2,877716293 CVE-2019-12588,0.00306748,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-12588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12588,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12588,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12588,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12588,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv b/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv index 547465dc353fb4a..78985555556b6d0 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv @@ -8,7 +8,7 @@ CVE-2019-12594,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12594,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12594,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12594,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12594,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12594,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12594,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv b/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv index 0478ae0105abdb4..47e03c35084131c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv @@ -11,7 +11,7 @@ CVE-2019-12616,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2019-12616,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-12616,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2019-12616,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12616,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12616,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12616,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12616,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12616,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv b/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv index b8786dfe70fc874..7471f5f9c9c11be 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv @@ -38,7 +38,7 @@ CVE-2019-12725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12725,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12725,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12725,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12725,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12725,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12725,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-12725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv b/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv index bb2ad91c7781274..7d5ab917a67bd74 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv @@ -17,7 +17,7 @@ CVE-2019-12735,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-12735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12735,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-12735,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12735,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12735,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12735,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12735,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12735,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv b/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv index 386cf6b6ca0507b..2e58cf468d44636 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv @@ -6,7 +6,7 @@ CVE-2019-12744,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12744,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12744,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12744,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12744,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12744,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12744,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12744,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv b/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv index 0f55ed84b39dd9c..1c875298575d4fb 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv @@ -9,7 +9,7 @@ CVE-2019-12750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12750,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12750,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12750,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv b/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv index f12174ee16fc05c..6f340a17d2b41ae 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv @@ -15,7 +15,7 @@ CVE-2019-1278,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1278,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1278,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1278,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1278,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1278,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1278,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1278,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv b/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv index 02a0876976c8b5e..49dd7b7880202b9 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv @@ -7,7 +7,7 @@ CVE-2019-12796,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12796,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12796,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12796,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12796,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12796,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12796,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-12796,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-12796,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv b/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv index b757315e92fdb7b..0656433fd38e85b 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv @@ -8,7 +8,7 @@ CVE-2019-12814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-12814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12814,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-12814,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12814,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12814,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12814,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12814,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv b/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv index 39bc65734ebdf66..c49b7938e10dc45 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv @@ -10,7 +10,7 @@ CVE-2019-12815,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12815,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12815,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12815,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12815,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12815,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12815,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12815,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv b/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv index 9bd2a2e6bc04b46..bc456d392f64b0b 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv @@ -9,7 +9,7 @@ CVE-2019-12836,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12836,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12836,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12836,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12836,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12836,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv b/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv index 8ac0fac476e2651..6030f70765f0fbc 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv @@ -100,7 +100,7 @@ CVE-2019-12840,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-12840,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-12840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12840,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12840,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12840,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12840,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12840,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12840,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv b/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv index 575391e451e6a9e..2e63418ee6c452c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-12881,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +CVE-2019-12881,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2019-12881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12881,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-12881,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12881,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12881,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12881,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv b/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv index 61548f8cb106eb7..06f72bdc9b60bc1 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv @@ -8,7 +8,7 @@ CVE-2019-12889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12889,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12889,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12889,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv b/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv index ab733efe1bba0c5..c90864ba4d26977 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv @@ -9,7 +9,7 @@ CVE-2019-12890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12890,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12890,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv b/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv index 4b20c00cc2cc519..84cf5c8f089ca76 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12905,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12905,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12905,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12905,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv b/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv index 8eb39cf45bc27d6..7c3d53f059bcc42 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv @@ -4,7 +4,7 @@ CVE-2019-12937,0.20000000,https://github.com/mehsauce/kowasuos,mehsauce/kowasuos CVE-2019-12937,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12937,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12937,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12937,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12937,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12937,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv b/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv index e90bb9692804937..97a9032f34aa35b 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv @@ -8,7 +8,7 @@ CVE-2019-12949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12949,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12949,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12949,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12949,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12949,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv b/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv index 8bb5b73849aab34..0e6723830ccf7df 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv @@ -8,7 +8,7 @@ CVE-2019-12999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12999,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12999,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12999,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12999,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-12999,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv b/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv index 0e0470882759ee1..71e400fa85adac5 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv @@ -9,7 +9,7 @@ CVE-2019-13000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13000,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-13000,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv b/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv index 8c3c0456166231f..74c8080ef0a4511 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv @@ -16,7 +16,7 @@ CVE-2019-13024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13024,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13024,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13024,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13024,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-13024,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-13024,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv b/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv index ec32792c1d27a52..0a9c72bac61d9a8 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv @@ -10,7 +10,7 @@ CVE-2019-13025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13025,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13025,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13025,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13025,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13025,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13025,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13025,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv b/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv index 7c1e0b964b4c178..c86d1e08219ec9c 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv @@ -8,7 +8,7 @@ CVE-2019-13027,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13027,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13027,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13027,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13027,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13027,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13027,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13027,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13027,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv b/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv index f0de91f93043a89..5ebc4b4a65d6d5a 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv @@ -15,7 +15,7 @@ CVE-2019-1303,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1303,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1303,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1303,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1303,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1303,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1303,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1303,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv b/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv index 5eeebc2f8efab31..d4772fe71194ef2 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv @@ -13,7 +13,7 @@ CVE-2019-13051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13051,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13051,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13051,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13051,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13051,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13051,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv b/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv index 3123d0973ce0251..f711342326e8282 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv @@ -9,7 +9,7 @@ CVE-2019-13063,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13063,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13063,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-13063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13063,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv b/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv index a4218a1386aa156..651dff97c2b98c7 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv @@ -9,7 +9,7 @@ CVE-2019-13086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13086,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13086,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv b/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv index 367314dbe28e500..a621139100af8c9 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv @@ -23,7 +23,7 @@ CVE-2019-13101,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13101,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13101,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13101,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13101,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv b/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv index 729018fab3bf9a6..6a11620cc7e5b47 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv @@ -13,7 +13,7 @@ CVE-2019-13115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-13115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13115,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-13115,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13115,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13115,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13115,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13115,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv b/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv index eb261f0c3aecb1b..a06a99d692f5e5f 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13127,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-13127,ossf-cve-benchmark/CVE-2019-13127,317487278 CVE-2019-13127,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13127,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13127,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13127,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13127,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv b/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv index 86f2e7abea8a468..d613e264ec9b552 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv @@ -11,7 +11,7 @@ CVE-2019-13143,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13143,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13143,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13143,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13143,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13143,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-13143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13143,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv b/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv index 7782072c65877e2..4c1d1142924ea8a 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv @@ -4,7 +4,7 @@ CVE-2019-13144,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13144,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv b/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv index 88195207bb84c89..c3b5ec6516610fb 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv @@ -56,7 +56,7 @@ CVE-2019-1315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1315,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1315,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1315,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1315,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1315,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1315,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv b/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv index 9d6c4376347ff1d..600abcf646305b6 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13150,0.16666667,https://github.com/tacnetsol/TRENDNetExploits,tacnetsol/TRENDNetExploits,188428164 CVE-2019-13150,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13150,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13150,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13150,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13150,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv b/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv index 991c4c7467cf026..b6e4546db784f5d 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv @@ -3,7 +3,7 @@ CVE-2019-13173,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-13173,o CVE-2019-13173,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13173,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-13173,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13173,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13173,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13173,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv b/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv index 34232fec2ca6f48..57c3fe6bce76014 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13176,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13176,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13176,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13176,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13176,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13176,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv b/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv index 88739d1fa020f8f..fc0d0bc8884ffbf 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13177,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13177,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13177,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13177,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13177,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13177,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv b/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv index 61f566d320a9dcc..3cf217144f968f8 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13178,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13178,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13178,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13178,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13178,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13178,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv b/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv index 05b85d56b6be7dd..0482453270f872d 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13179,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13179,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13179,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13179,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13179,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv b/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv index 7112858a7204d14..e3ae2c210b264ac 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-13180,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13180,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13180,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv b/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv index d94b87f01f2a6d5..149d78cea7cd4fb 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1320,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1320,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1320,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1320,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1320,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1320,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1320,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv b/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv index 661cb8ff56a0080..7eb0d22f37cf5f8 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv @@ -115,7 +115,7 @@ CVE-2019-1322,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-1322,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1322,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1322,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1322,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1322,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1322,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1322,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv b/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv index 2b51ab0856ccaf9..ed285693f56d70f 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv @@ -233,7 +233,7 @@ CVE-2019-13272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-13272,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-13272,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-13272,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-13272,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13272,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13272,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-13272,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-13272,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv b/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv index 32c3bd38805c4f5..d2d682eef816d98 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv @@ -6,7 +6,7 @@ CVE-2019-13288,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13288,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13288,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13288,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13288,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13288,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13288,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv b/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv index 5194bee62ffaac4..d9b1dfdbbcf6c59 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv @@ -5,7 +5,7 @@ CVE-2019-13292,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13292,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13292,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13292,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13292,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13292,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv b/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv index c12c3efd0e695fd..e0d581768e067f4 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv @@ -8,7 +8,7 @@ CVE-2019-1332,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1332,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1332,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1332,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1332,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1332,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1332,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv b/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv index 4748145bf10722d..418001903327e2b 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv @@ -11,7 +11,7 @@ CVE-2019-13361,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13361,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13361,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13361,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv b/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv index 7e31dc913452739..bdcddd6bee4f92e 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv @@ -8,7 +8,7 @@ CVE-2019-1339,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1339,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1339,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1339,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1339,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1339,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1339,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1339,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv b/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv index da5482b1a5287a8..0415288b44d6420 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1340,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1340,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1340,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1340,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1340,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1340,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1340,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv b/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv index 60ad4516e04d5db..9acac00575e10cf 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv @@ -8,7 +8,7 @@ CVE-2019-13403,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13403,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13403,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13403,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13403,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13403,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv b/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv index 9d7c5d7514ed429..c05215c5941795b 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv @@ -9,7 +9,7 @@ CVE-2019-13404,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13404,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13404,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13404,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13404,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13404,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-13404,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13404,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv b/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv index 24be46b86a82c3d..0e653f2f6b4569c 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv @@ -8,7 +8,7 @@ CVE-2019-1342,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1342,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1342,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1342,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1342,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1342,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1342,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1342,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv b/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv index 73aa09f13cf5d1b..5359cb45b172801 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv @@ -8,7 +8,7 @@ CVE-2019-13496,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13496,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13496,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13496,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13496,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13496,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13496,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv b/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv index 93e5df4bd9137b5..b76213cdf7a2e15 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv @@ -9,7 +9,7 @@ CVE-2019-13497,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13497,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13497,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13497,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13497,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13497,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv b/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv index 187af5ab44f22ab..8e81331205d3e24 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv @@ -10,7 +10,7 @@ CVE-2019-13498,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13498,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13498,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13498,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13498,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13498,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13498,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv b/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv index bda4215c46020fc..612cf914072a63d 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13503,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-13504,Live-Hack-CVE/CVE-2019-13504,588662488 CVE-2019-13503,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13503,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13503,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13503,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13503,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv b/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv index 0a36dfcd6f1796b..06bca72351e5335 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv @@ -9,7 +9,7 @@ CVE-2019-13504,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-13504,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13504,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-13504,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13504,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13504,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13504,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv b/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv index 038f4d35a628d87..e930b21e0b122c8 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13506,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-13506,ossf-cve-benchmark/CVE-2019-13506,317487282 CVE-2019-13506,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13506,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13506,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13506,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13506,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv b/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv index 32959ffadebf2fc..f4922603e98cdee 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv @@ -10,7 +10,7 @@ CVE-2019-1351,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1351,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-1351,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1351,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1351,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1351,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-1351,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv b/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv index f228063a1a1d819..f1198dee8a5b6e4 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv @@ -9,7 +9,7 @@ CVE-2019-13574,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13574,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13574,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13574,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13574,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13574,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13574,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13574,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13574,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv b/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv index 294bd759c59bf9c..1ba0f16d6a1558e 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13623,1.00000000,https://github.com/TeamPhoneix/exploits,TeamPhoneix/exploits,476398503 -CVE-2019-13623,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13623,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13623,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-13623,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-13623,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv b/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv index 3673fb68bbefa72..d35792b6701f507 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv @@ -7,7 +7,7 @@ CVE-2019-13633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13633,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13633,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13633,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13633,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-13633,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv b/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv index e97fad2c16b2dce..eea30d2a8d2943f 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv @@ -29,7 +29,7 @@ CVE-2019-1367,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1367,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1367,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1367,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1367,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1367,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1367,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv b/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv index c30c6f866c9c878..926b2bc5aa4cbce 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv @@ -31,7 +31,7 @@ CVE-2019-13720,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-13720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13720,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-13720,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-13720,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13720,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13720,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv b/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv index c3ca4a596840074..4544143359c4e6e 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv @@ -10,7 +10,7 @@ CVE-2019-13764,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13764,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13764,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13764,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13764,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13764,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13764,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-13764,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv b/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv index 2d6bf35fa989cb2..bc79af6e4fc6965 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv @@ -10,7 +10,7 @@ CVE-2019-13768,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13768,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13768,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13768,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13768,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13768,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv b/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv index 06146c84962dde9..957448cd249430d 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv @@ -53,7 +53,7 @@ CVE-2019-1385,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1385,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1385,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1385,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1385,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1385,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1385,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1385,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1385,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv b/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv index 7d50a2ad6713cd1..c55bf59645c2a49 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv @@ -85,7 +85,7 @@ CVE-2019-1388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1388,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-1388,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1388,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1388,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1388,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv b/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv index 6cc508130574b7b..43a72a608df83bc 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv @@ -12,7 +12,7 @@ CVE-2019-13956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13956,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv b/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv index e7bf03ffe2aa382..e7bb73a0b9264ad 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13990,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13990,Live-Hack-CVE/CVE-2019-13990,581718293 CVE-2019-13990,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-13990,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13990,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13990,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13990,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13990,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv b/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv index b6e93cc8a25ee44..7c502d07ab3289f 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv @@ -11,7 +11,7 @@ CVE-2019-1402,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1402,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1402,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1402,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1402,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1402,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv b/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv index 8474cf65d4017cc..5dba3ecca233af6 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv @@ -10,7 +10,7 @@ CVE-2019-14040,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14040,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv b/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv index 6a4440abcc469a4..24258004a6efd86 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv @@ -10,7 +10,7 @@ CVE-2019-14041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14041,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14041,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14041,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14041,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv b/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv index 63c458607afddc6..e9ac9c447f4e31b 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv @@ -138,7 +138,7 @@ CVE-2019-1405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1405,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-1405,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1405,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1405,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1405,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1405,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1405,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv b/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv index 31153faa7861574..e0416ebb6365eb8 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv @@ -9,7 +9,7 @@ CVE-2019-14079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14079,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14079,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14079,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14079,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv b/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv index b3b6e8ef40de54c..35e7df1e95c774e 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv @@ -9,7 +9,7 @@ CVE-2019-1420,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1420,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1420,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1420,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1420,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1420,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1420,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1420,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv b/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv index f58f29812dca49b..37a0d20ce9dbbd3 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv @@ -12,7 +12,7 @@ CVE-2019-1422,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1422,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1422,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1422,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1422,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1422,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1422,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1422,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv b/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv index a887ffa4345fe0a..dfd883ee69ee8f2 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv @@ -10,7 +10,7 @@ CVE-2019-14220,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14220,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14220,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14220,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14220,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14220,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-14220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv b/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv index b6262758781c120..130eec61316f2ea 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv @@ -9,7 +9,7 @@ CVE-2019-1423,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1423,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1423,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1423,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1423,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1423,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1423,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1423,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv b/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv index 837afac230c9ac5..5eb61e6a4044b22 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv @@ -24,7 +24,7 @@ CVE-2019-14234,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14234,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14234,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14234,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14234,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv b/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv index 16d8d050b409856..a20b4f1e71a2d01 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv @@ -9,7 +9,7 @@ CVE-2019-14267,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14267,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14267,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14267,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14267,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14267,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-14267,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14267,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv b/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv index f204418ef78b9f9..7518203e142245c 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv @@ -20,7 +20,7 @@ CVE-2019-14271,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14271,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14271,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14271,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14271,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv b/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv index aec6d6682bcfce4..de83a0bddcb5f3d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv @@ -75,7 +75,7 @@ CVE-2019-14287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-14287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14287,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-14287,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-14287,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14287,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14287,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14287,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-14287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv b/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv index b6c116adef22f54..e25c7a45e04998d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv @@ -9,7 +9,7 @@ CVE-2019-14314,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14314,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14314,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14314,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14314,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14314,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv b/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv index 5b8b1bd51396e1a..dca300d5aa87a3b 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv @@ -8,7 +8,7 @@ CVE-2019-14319,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14319,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14319,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14319,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14319,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14319,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14319,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14319,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv b/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv index 3f489cc59c7433e..5b12c9478187878 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv @@ -22,7 +22,7 @@ CVE-2019-14322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14322,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14322,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14322,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14322,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14322,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-14322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv b/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv index de4ea7a27dbc68e..97f6107e65f1bba 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-14325,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14325,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14325,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-14325,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv b/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv index 104ac91461c7ae6..d9e0631054ce18d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv @@ -10,7 +10,7 @@ CVE-2019-14326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14326,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14326,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14326,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv b/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv index 8f7aa804496843e..e1e7e5a7387c25c 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv @@ -11,7 +11,7 @@ CVE-2019-14339,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14339,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14339,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14339,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14339,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14339,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-14339,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14339,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv b/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv index 950661a8af07e09..b23e2695cd6ed3c 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv @@ -11,7 +11,7 @@ CVE-2019-14439,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-14439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14439,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-14439,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14439,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14439,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14439,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-14439,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14439,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv b/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv index 8b0b89c7276990e..5ee0abb954ef913 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv @@ -7,7 +7,7 @@ CVE-2019-14450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14450,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14450,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14450,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14450,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14450,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv b/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv index ba02223b0eb2fa7..e10f99fb68b3a72 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv @@ -4,7 +4,7 @@ CVE-2019-14451,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14451,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14451,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14451,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14451,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14451,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14451,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv b/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv index 9b5c3e9b5009740..e18a50a9bc9a66b 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv @@ -10,7 +10,7 @@ CVE-2019-14514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14514,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14514,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14514,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14514,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14514,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv b/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv index 5f43ae0e1ccd729..e91ff94e1ceeb05 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv @@ -9,7 +9,7 @@ CVE-2019-14529,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14529,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14529,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14529,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14529,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv b/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv index e9a4f5adf1d2d8b..c732dc651282303 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv @@ -17,7 +17,7 @@ CVE-2019-14530,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14530,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14530,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14530,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14530,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14530,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-14530,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14530,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv b/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv index 36938e114bbc991..d1cce6565a93494 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv @@ -8,7 +8,7 @@ CVE-2019-14537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14537,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14537,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14537,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-14537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14537,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv b/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv index 1c9ab6c52f5ec26..18a4f469d2cb359 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv @@ -12,7 +12,7 @@ CVE-2019-14540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-14540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14540,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-14540,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14540,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14540,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv b/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv index a8eba50546dd7a0..149b616df52e5d4 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv @@ -130,7 +130,7 @@ CVE-2019-1458,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1458,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-1458,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1458,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1458,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1458,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1458,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1458,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv b/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv index 9a8c78d0ce93ec6..ef6b79c01f83574 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv @@ -9,7 +9,7 @@ CVE-2019-14615,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-14615,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14615,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-14615,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14615,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14615,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14615,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-14615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv b/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv index fd67fbc212a253f..af02bbb785278c3 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv @@ -4,7 +4,7 @@ CVE-2019-14678,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenSh CVE-2019-14678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14678,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14678,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14678,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14678,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-14678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14678,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv b/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv index dc4b1a1a1d6d9e6..6ad1e3cd969e984 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv @@ -9,7 +9,7 @@ CVE-2019-14745,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14745,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14745,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14745,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14745,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14745,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14745,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv b/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv index b8438b3a5447d93..88c879196fe3ea5 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv @@ -8,7 +8,7 @@ CVE-2019-14751,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14751,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14751,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14751,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14751,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14751,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14751,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14751,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv b/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv index d248a6c9249ab29..787f67d84b2bdac 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv @@ -9,7 +9,7 @@ CVE-2019-1476,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1476,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1476,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1476,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1476,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-1476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv b/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv index 2815b48ca9eebd0..c149523b2370cee 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv @@ -7,7 +7,7 @@ CVE-2019-1477,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1477,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1477,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1477,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1477,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1477,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-1477,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv b/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv index 14a56b281e08b0c..33943aa4aea09b9 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv @@ -4,7 +4,7 @@ CVE-2019-14772,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2019-14772,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-14772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14772,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14772,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14772,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14772,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv b/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv index 0a08761b150d7f2..0dbb217198fcf78 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv @@ -7,7 +7,7 @@ CVE-2019-1483,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1483,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1483,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1483,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1483,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1483,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-1483,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-1483,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv b/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv index 47e8027f5044d7b..9f3ffe73526fbeb 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv @@ -7,7 +7,7 @@ CVE-2019-14830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14830,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14830,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14830,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-14830,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv b/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv index 811258aa66a0dc2..e2b4c03e864b434 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14862,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-14862,ossf-cve-benchmark/CVE-2019-14862,317487283 CVE-2019-14862,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-14862,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14862,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14862,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14862,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14862,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv b/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv index 4157a0fa6402919..581dab5ed902550 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv @@ -5,7 +5,7 @@ CVE-2019-14900,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14900,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14900,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14900,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14900,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14900,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-14900,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv b/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv index 7cab667e28f66ee..9f0484c8d33f057 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv @@ -8,7 +8,7 @@ CVE-2019-14912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14912,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14912,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14912,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14912,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14912,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14912,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14912,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv b/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv index baf1c4109801890..5a1a91fb138d4bb 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv @@ -15,7 +15,7 @@ CVE-2019-14974,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2019-14974,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-14974,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-14974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14974,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14974,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-14974,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv b/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv index b492986b4f44a7b..dd8859976a1ef7e 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv @@ -9,7 +9,7 @@ CVE-2019-15029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15029,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15029,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15029,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15029,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15029,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-15029,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-15029,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv b/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv index 1be0c724bdbbe42..18b6bfbed7d0143 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv @@ -17,7 +17,7 @@ CVE-2019-15043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15043,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15043,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15043,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv b/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv index e229d0cb1d46d75..aa6308e3e55a3ea 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv @@ -9,7 +9,7 @@ CVE-2019-15053,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15053,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15053,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15053,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15053,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15053,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15053,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv b/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv index 6e2b7a2f4dbe471..8d74686a2a9747f 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv @@ -197,7 +197,7 @@ CVE-2019-15107,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-15107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15107,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-15107,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-15107,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15107,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15107,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-15107,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15107,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv b/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv index 0f6c260e305003c..5407ac1092b8c7b 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv @@ -9,7 +9,7 @@ CVE-2019-15120,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15120,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15120,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15120,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15120,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15120,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15120,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15120,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15120,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv b/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv index b042e90d3e12519..e966a44c6e5a3ce 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv @@ -18,7 +18,7 @@ CVE-2019-15126,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15126,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15126,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15126,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15126,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-15126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15126,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv b/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv index 99d84c03296015c..dda1c334a0c5c1e 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv @@ -6,7 +6,7 @@ CVE-2019-15166,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15166,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15166,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15166,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15166,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15166,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv b/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv index 5ff67a2ac8113ac..9b2468bfffc5c06 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv @@ -6,7 +6,7 @@ CVE-2019-15167,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15167,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15167,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15167,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15167,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15167,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15167,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15167,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv b/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv index c0f22100df8c4e7..c13780631cfc4ce 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv @@ -8,7 +8,7 @@ CVE-2019-15224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15224,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv b/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv index 44eeb0d7548b093..35241d5938a5d73 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv @@ -11,7 +11,7 @@ CVE-2019-15231,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15231,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15231,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15231,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15231,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15231,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv b/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv index c825f23db9cdbe1..0bdbb180b081faa 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv @@ -9,7 +9,7 @@ CVE-2019-15233,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15233,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15233,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15233,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15233,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15233,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv b/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv index 79994090b51a82f..f54a13dcc0ad421 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15477,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15477,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15477,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15477,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15477,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-15477,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv b/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv index a482762b7f587a3..07605450d360cce 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15478,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15478,ossf-cve-benchmark/CVE-2019-15478,317487284 CVE-2019-15478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15478,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15478,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15478,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15478,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv b/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv index d7e21bf0648fd2b..b478581c7622d84 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15479,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15479,ossf-cve-benchmark/CVE-2019-15479,317487286 CVE-2019-15479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15479,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15479,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15479,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15479,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv b/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv index ef29efb5b0ca28a..750ecf02a26893e 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15482,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15482,ossf-cve-benchmark/CVE-2019-15482,317487287 CVE-2019-15482,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15482,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15482,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15482,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15482,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv b/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv index b660e44dca43d1c..b41dc21244a4d67 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv @@ -10,7 +10,7 @@ CVE-2019-15511,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15511,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15511,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15511,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15511,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15511,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv b/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv index 62b668b0e033bf8..7edf3c98f98c22c 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv @@ -9,7 +9,7 @@ CVE-2019-15514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15514,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15514,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15514,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15514,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-15514,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv b/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv index 9172cd5b7678ddc..cb6cfa6f50b01a0 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15532,0.09090909,https://github.com/ossf-cve-benchmark/CVE-2019-15532,ossf-cve-benchmark/CVE-2019-15532,317487285 CVE-2019-15532,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15532,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15532,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15532,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15532,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15532,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv b/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv index 5232c7d4918278b..662726e0a9259f7 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv @@ -9,7 +9,7 @@ CVE-2019-15588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15588,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15588,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15588,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15588,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15588,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv b/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv index fff40e0cc49f9c5..fe28f5879232f78 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv @@ -8,7 +8,7 @@ CVE-2019-15605,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-15605,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15605,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-15605,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15605,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15605,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15605,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15605,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv b/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv index 0a2ab71dc72f23a..4e47c38a091e768 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv @@ -27,7 +27,7 @@ CVE-2019-15642,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15642,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15642,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15642,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15642,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15642,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15642,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv b/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv index d075a73f1ebe2b8..6b8d60910bbd99f 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15657,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15657,ossf-cve-benchmark/CVE-2019-15657,317487288 CVE-2019-15657,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15657,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15657,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15657,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15657,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv b/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv index e1a963dbf55d353..a99cf29b65f72e1 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15658,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15658,ossf-cve-benchmark/CVE-2019-15658,317487289 CVE-2019-15658,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-15658,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15658,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15658,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15658,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv b/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv index bec9b12046374e9..c5bddaab4ab3e84 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15679,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15679,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15679,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15679,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-15679,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv b/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv index 1d194c9928a7a05..30649c380d7c066 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15782,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15782,ossf-cve-benchmark/CVE-2019-15782,317487291 CVE-2019-15782,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15782,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15782,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15782,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15782,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv b/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv index f7736b9d8adea35..3d18850e17e377f 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv @@ -28,7 +28,7 @@ CVE-2019-1579,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1579,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1579,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1579,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1579,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1579,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1579,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1579,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv b/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv index a2a787486b6bdb4..16c04c8f330ee00 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv @@ -11,7 +11,7 @@ CVE-2019-15813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-15813,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-15813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15813,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15813,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15813,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15813,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-15813,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-15813,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv b/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv index 1e039719fa79321..0acf85c8e86c689 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv @@ -17,7 +17,7 @@ CVE-2019-15846,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15846,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15846,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15846,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15846,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15846,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15846,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv b/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv index c233b47dff2308f..865ce00c3f2c49c 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv @@ -23,7 +23,7 @@ CVE-2019-15858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-15858,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-15858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15858,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15858,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15858,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15858,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15858,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv b/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv index d04ef3ed6edf049..27624c59b601532 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv @@ -4,7 +4,7 @@ CVE-2019-15896,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15896,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15896,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15896,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15896,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15896,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv b/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv index 0083229f6ad263b..eb7e4765f38df51 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-15947,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +CVE-2019-15947,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2019-15947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15947,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15947,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv b/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv index 3af8989aefada65..6bbbac052bded0b 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv @@ -77,7 +77,7 @@ CVE-2019-15949,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2019-15949,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-15949,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-15949,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-15949,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15949,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15949,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-15949,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-15949,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv b/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv index 5579e7adc91529a..50e888ac47c26c8 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv @@ -13,7 +13,7 @@ CVE-2019-15972,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15972,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15972,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15972,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15972,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15972,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15972,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv b/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv index 8b0fb095eac476f..8e18b157e15c016 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv @@ -44,7 +44,7 @@ CVE-2019-16097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16097,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16097,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16097,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16097,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv b/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv index cef9d1e8e35f17b..24af1365c371872 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv @@ -19,7 +19,7 @@ CVE-2019-16098,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16098,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16098,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16098,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16098,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16098,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv b/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv index 8e19b7dab3f3ab6..d088bc06071baf2 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv @@ -98,7 +98,7 @@ CVE-2019-16113,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-16113,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-16113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16113,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16113,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16113,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16113,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16113,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16113,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16172/CVE-2019-16172.csv b/data/vul_id/CVE/2019/16/CVE-2019-16172/CVE-2019-16172.csv index 78986d419e3fc76..be79eaba9143827 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16172/CVE-2019-16172.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16172/CVE-2019-16172.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16172,1.00000000,https://github.com/TrixSec/CVE-2019-16172,TrixSec/CVE-2019-16172,868009830 CVE-2019-16172,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-16172,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16172,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16172,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16172,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16172,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16172,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv b/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv index 1d327675400646d..9310286cc1ab34e 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv @@ -3,7 +3,7 @@ CVE-2019-16253,0.50000000,https://github.com/k0mraid3/K0mraid3s-System-Shell-PRE CVE-2019-16253,0.33333333,https://github.com/flankerhqd/vendor-android-cves,flankerhqd/vendor-android-cves,214463121 CVE-2019-16253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16253,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-16253,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16253,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv b/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv index 5b4cf9c4f4b7a36..151a67d7bbe450d 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv @@ -141,7 +141,7 @@ CVE-2019-16278,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-16278,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-16278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16278,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16278,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16278,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16278,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16278,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16278,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv b/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv index 1695dce67782d46..17932906c3b24b5 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv @@ -16,7 +16,7 @@ CVE-2019-16279,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16279,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16279,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16279,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16279,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16279,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16279,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv b/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv index 745ee874c15fe9b..88c6e85bf3187a4 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv @@ -7,7 +7,7 @@ CVE-2019-16374,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16374,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16374,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16374,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16374,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16374,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-16374,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv b/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv index 1703f6db12b43b0..4a568c36b057609 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv @@ -9,7 +9,7 @@ CVE-2019-16394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16394,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16394,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16394,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16394,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16394,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv b/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv index d87971b096e10d7..9f327f294a7e867 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv @@ -9,7 +9,7 @@ CVE-2019-16405,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16405,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16405,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16405,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16405,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16405,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16405,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv b/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv index 6fc0fb6d7547a2a..dfb78daf8a32a7a 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv @@ -6,7 +6,7 @@ CVE-2019-16516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16516,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16516,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16516,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16516,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-16516,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv b/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv index d56573a526c8dee..e0eef5191ad1fcc 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv @@ -102,7 +102,7 @@ CVE-2019-1652,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-1652,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1652,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1652,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1652,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1652,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1652,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1652,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv b/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv index ced3c40d41c369f..d03b179209324cb 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv @@ -130,7 +130,7 @@ CVE-2019-1653,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-1653,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1653,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1653,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1653,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1653,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1653,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1653,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv b/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv index edf40b9bf3bc5bf..9ebd190eebb1b32 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv @@ -101,7 +101,7 @@ CVE-2019-1663,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-1663,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1663,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1663,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1663,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1663,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1663,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1663,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16642/CVE-2019-16642.csv b/data/vul_id/CVE/2019/16/CVE-2019-16642/CVE-2019-16642.csv index af54aec4261a8d4..0facea273689f91 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16642/CVE-2019-16642.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16642/CVE-2019-16642.csv @@ -3,6 +3,7 @@ CVE-2019-16642,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,2 CVE-2019-16642,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16642,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-16642,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-16642,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-16642,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-16642,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-16642,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16644/CVE-2019-16644.csv b/data/vul_id/CVE/2019/16/CVE-2019-16644/CVE-2019-16644.csv index d4184aaf553af74..aec9c830f6d4c94 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16644/CVE-2019-16644.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16644/CVE-2019-16644.csv @@ -3,6 +3,7 @@ CVE-2019-16644,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,2 CVE-2019-16644,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16644,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-16644,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-16644,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-16644,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-16644,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-16644,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv b/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv index 99f0484e0614962..0aaa37c6c408c4e 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv @@ -110,7 +110,7 @@ CVE-2019-16662,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-16662,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-16662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16662,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16662,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16662,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16662,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16662,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16662,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv b/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv index b3b689ea5cbbd47..e27f3bd9d77fc1e 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv @@ -104,7 +104,7 @@ CVE-2019-16663,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-16663,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-16663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16663,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16663,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16663,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16663,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16663,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16663,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv b/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv index 6f35a9c0284130a..a99d782adc42d2a 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv @@ -9,7 +9,7 @@ CVE-2019-16692,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16692,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16692,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16692,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16692,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16692,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv b/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv index eff3e50ff10c515..35798bdd9180c23 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv @@ -16,7 +16,7 @@ CVE-2019-16724,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16724,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16724,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16724,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16724,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16724,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16724,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16724,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv b/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv index de1486b0c6f58c0..2bc0f4f87327f68 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16728,0.50000000,https://github.com/imjdl/CVE-2019-16278-PoC,imjdl/CVE-2019-16278-PoC,215258157 CVE-2019-16728,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-16728,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16728,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16728,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16728,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv b/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv index 343c41f9596767e..f2df83fb0961628 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv @@ -4,7 +4,7 @@ CVE-2019-16746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16746,Live-H CVE-2019-16746,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-16746,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-16746,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16746,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16746,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16746,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16746,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16746,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv b/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv index 415d10ab70db181..7a0e8c891f1de91 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv @@ -166,7 +166,7 @@ CVE-2019-16759,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-16759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16759,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16759,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-16759,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16759,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16759,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16759,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-16759,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv b/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv index b440731a5387d9a..af6aecf072d15e3 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16763,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-16763,ossf-cve-benchmark/CVE-2019-16763,317487292 CVE-2019-16763,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-16763,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16763,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16763,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16763,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv b/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv index 75d0fadda22a7bb..32d5848023866ee 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv @@ -3,7 +3,7 @@ CVE-2019-16769,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-16769,o CVE-2019-16769,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16769,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-16769,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16769,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16769,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16769,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv b/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv index da9e9f32128cfb4..1c46f3e8250554d 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16783,0.33333333,https://github.com/Ckrielle/CVE-2019-16784-POC,Ckrielle/CVE-2019-16784-POC,735339499 -CVE-2019-16783,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16783,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16783,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2019-16783,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2019-16783,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv b/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv index 33a349e0ff2a045..e1bbd6f8b9ca392 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv @@ -13,7 +13,7 @@ CVE-2019-16784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16784,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16784,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16784,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16784,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16784,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-16784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv b/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv index d7a12360d759f69..6110883e4f3bfd6 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16869,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16869,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-16869,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16869,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16869,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-16869,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16869,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv b/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv index c852c952d2982ce..5c86b96b2b49254 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv @@ -8,7 +8,7 @@ CVE-2019-16889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16889,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16889,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16889,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv b/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv index bb4b526addf5f6c..4720da16fa7bcdb 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv @@ -47,7 +47,7 @@ CVE-2019-16920,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-16920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16920,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16920,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-16920,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16920,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16920,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv b/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv index a8f64a02eeebae1..7b34b3a1221c2f4 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv @@ -9,7 +9,7 @@ CVE-2019-16941,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16941,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16941,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16941,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16941,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16941,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16941,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv b/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv index 29169ab7990ed7d..0876eb603aa2440 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1698,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-1698,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1698,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1698,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1698,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1698,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1698,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv b/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv index c95834f69c6b101..4a03e25b736a7bc 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv @@ -37,7 +37,7 @@ CVE-2019-17026,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2019-17026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17026,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17026,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-17026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17026,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-17026,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17026,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv b/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv index 3e485cecac95516..efbba917bfe4b04 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv @@ -7,7 +7,7 @@ CVE-2019-17041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-17041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17041,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17041,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17041,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17041,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17041,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17041,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv b/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv index c3c6ee0ac74ddcc..0019c828287a4ba 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv @@ -7,7 +7,7 @@ CVE-2019-17080,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17080,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17080,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17080,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17080,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17080,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17080,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv b/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv index 0ec2c2a9134bcc7..ad58829c4473941 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv @@ -9,7 +9,7 @@ CVE-2019-17124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17124,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17124,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17124,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17124,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17124,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv b/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv index 359d6d29e0a06e2..fcc1c0f8ed2bb08 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv @@ -7,7 +7,7 @@ CVE-2019-17137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17137,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17137,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17137,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17137,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv b/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv index 7b664258b04c981..4c3a3eb0f2b467b 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv @@ -8,7 +8,7 @@ CVE-2019-17147,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17147,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17147,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17147,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17147,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17147,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17147,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv b/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv index 508e07fccb77c39..e599d1846367f8f 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv @@ -12,7 +12,7 @@ CVE-2019-17195,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-17195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17195,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17195,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17195,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17195,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv b/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv index 547670ec2a5e072..163457aece2eb4b 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv @@ -9,7 +9,7 @@ CVE-2019-17221,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17221,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17221,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17221,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17221,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17221,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17221,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv b/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv index 3812341b198def6..e3fcd4f81a709aa 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv @@ -3,7 +3,7 @@ CVE-2019-17225,1.00000000,https://github.com/hacker625/CVE-2019-17225,hacker625/ CVE-2019-17225,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17225,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17225,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17225,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17225,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17225,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17225,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv b/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv index c19d6e38e0cdb55..6ab494c69ccc1ae 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv @@ -11,7 +11,7 @@ CVE-2019-17234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-17234,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-17234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17234,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17234,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17234,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17234,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17234,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv b/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv index 0bd58e241cfbb7a..1b35d35549735a0 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv @@ -26,7 +26,7 @@ CVE-2019-17240,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17240,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17240,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17240,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17240,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17240,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17240,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-17240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv b/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv index d059c20e206a769..e81bd566e60454e 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv @@ -20,7 +20,7 @@ CVE-2019-17382,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17382,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17382,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17382,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17382,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17382,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17382,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17382,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-17382,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv b/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv index 0a7df6fafb387d6..f488cb7e6a430f1 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv @@ -6,7 +6,7 @@ CVE-2019-17415,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17415,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17415,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17415,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17415,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv b/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv index 443bbe98b6c8d30..5650cc7780877e6 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv @@ -16,7 +16,7 @@ CVE-2019-17424,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17424,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17424,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17424,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17424,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17424,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17424,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17424,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17424,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv b/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv index 6cc752484fe2f40..cbf51de95634281 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv @@ -9,7 +9,7 @@ CVE-2019-17427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17427,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17427,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17427,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17427,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17427,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17427,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv b/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv index 1f026151fd5caa3..dd5a958266193f7 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv @@ -9,7 +9,7 @@ CVE-2019-17495,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17495,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17495,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17495,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17495,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17495,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv b/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv index 1c5c03026a65d8f..ae7124d3e498482 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv @@ -6,7 +6,7 @@ CVE-2019-17497,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17497,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17497,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17497,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17497,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17497,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv b/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv index 763c69cff4426d7..15ac58031027320 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv @@ -7,7 +7,7 @@ CVE-2019-17498,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-17498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17498,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17498,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17498,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17498,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17498,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv b/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv index bf3b7b70c0b5b30..6e79e9ffb67a089 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv @@ -6,7 +6,7 @@ CVE-2019-17501,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17501,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17501,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17501,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17501,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17501,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17501,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-17501,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv b/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv index 1a56bcf37596ae1..321296e1eaf7268 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17502,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17502,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17502,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17502,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17502,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv b/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv index 34b83904141c29b..e556961b4487417 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17513,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17513,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17513,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17513,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17513,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17513,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv b/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv index 027bc09da5f3c66..9e180cb03c37c98 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv @@ -9,7 +9,7 @@ CVE-2019-17525,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17525,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17525,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17525,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17525,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17525,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17525,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv b/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv index 352206604232249..82c44830e7ff267 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv @@ -135,7 +135,7 @@ CVE-2019-17558,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-17558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17558,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17558,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-17558,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17558,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17558,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17558,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv b/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv index bf93ac8325c23ba..812e4e98705110e 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv @@ -33,7 +33,7 @@ CVE-2019-17564,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17564,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17564,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17564,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17564,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17564,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv b/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv index 04a5aedc76c30d1..fb70f7870a5565f 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv @@ -10,7 +10,7 @@ CVE-2019-17570,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17570,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17570,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17570,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17570,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17570,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17570,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17570,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv b/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv index 688f9e2b5216198..951ecd0f8575a38 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv @@ -21,7 +21,7 @@ CVE-2019-17571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-17571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17571,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17571,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17571,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17571,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17571,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv b/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv index be79ff212e8a749..90995f69458dbec 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv @@ -9,7 +9,7 @@ CVE-2019-1759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1759,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1759,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1759,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1759,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1759,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1759,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv b/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv index 00120db3efd0866..8c94fbb9f3bf821 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17592,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-17592,ossf-cve-benchmark/CVE-2019-17592,317487295 CVE-2019-17592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17592,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17592,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17592,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17592,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv b/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv index 6de4c834467b464..48315dfd668da6d 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv @@ -8,7 +8,7 @@ CVE-2019-17596,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17596,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17596,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17596,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17596,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17596,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv b/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv index 5ad8cf1dcc75a98..1051bfaecd8dd00 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv @@ -84,7 +84,7 @@ CVE-2019-17621,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-17621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17621,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17621,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-17621,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17621,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17621,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17621,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17621,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv b/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv index 15ecaf7b9e43be0..eef87df09992348 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv @@ -10,7 +10,7 @@ CVE-2019-17625,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17625,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17625,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17625,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17625,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17625,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv b/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv index 0f617c20844f6c8..51c97958b0bd881 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv @@ -9,7 +9,7 @@ CVE-2019-17633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17633,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17633,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17633,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17633,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17633,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv b/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv index 3e4f193525ee647..e88fe60b8e02aaa 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv @@ -8,7 +8,7 @@ CVE-2019-17638,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-17638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17638,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17638,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17638,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17638,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-17638,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv b/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv index c177df20237e8f0..d39e51e3d2f6673 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv @@ -10,7 +10,7 @@ CVE-2019-17658,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17658,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17658,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17658,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17658,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17658,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17658,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17658,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv b/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv index f0cc12df90fd657..4ce225c50a531b9 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv @@ -97,7 +97,7 @@ CVE-2019-17662,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-17662,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-17662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17662,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17662,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17662,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17662,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17662,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv b/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv index 7f919bed9b91430..c03b16ba4130e8b 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv @@ -3,7 +3,7 @@ CVE-2019-17666,1.00000000,https://github.com/uthrasri/CVE-2019-17666,uthrasri/CV CVE-2019-17666,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-17666,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17666,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17666,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17666,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17666,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv b/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv index 3a90e41aef5df3a..0b20e3c6445bbd6 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv @@ -13,7 +13,7 @@ CVE-2019-17671,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-17671,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-17671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17671,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17671,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17671,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17671,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17671,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv b/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv index 9c663434e64c1dd..88679f10ec59250 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv @@ -98,7 +98,7 @@ CVE-2019-1821,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-1821,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1821,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1821,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1821,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1821,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1821,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1821,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1821,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv b/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv index 2fecb06b0f87a77..707015e6b168de8 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv @@ -8,7 +8,7 @@ CVE-2019-18276,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-18276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18276,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-18276,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18276,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18276,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18276,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-18276,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-18276,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv b/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv index 73acfd668267051..59ca5ea66fe6e28 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv @@ -3,7 +3,7 @@ CVE-2019-18350,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-18350,o CVE-2019-18350,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-18350,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-18350,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-18350,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18350,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18350,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18350,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv b/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv index 65082528882834f..893e0cde76e0079 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv @@ -21,7 +21,7 @@ CVE-2019-18370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18370,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18370,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18370,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-18370,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv b/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv index 39309a5225e1945..5a0de8a6bf33547 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv @@ -33,7 +33,7 @@ CVE-2019-18371,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18371,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18371,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18371,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18371,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18371,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18371,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv b/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv index 5504faf3b9d6846..80602385137e8a1 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv @@ -16,7 +16,7 @@ CVE-2019-18426,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-18426,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18426,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18426,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-18426,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18426,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18426,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-18426,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18426,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv b/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv index cd13e433ed226da..ba3f551d2da4236 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv @@ -66,7 +66,7 @@ CVE-2019-18634,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18634,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18634,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18634,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18634,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-18634,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-18634,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv b/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv index aa9cd9bdf755f78..cbd94643a41be9f 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv @@ -7,7 +7,7 @@ CVE-2019-18655,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18655,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18655,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18655,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18655,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18655,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18655,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv b/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv index 5a2dafdb26deb8e..f11540f67f6261c 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv @@ -20,7 +20,7 @@ CVE-2019-18683,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-18683,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18683,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-18683,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18683,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18683,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-18683,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv b/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv index 3c3f6af0e4251e1..db7a8c3aa7fc83f 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv @@ -6,7 +6,7 @@ CVE-2019-1881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1881,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1881,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1881,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1881,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1881,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1881,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv b/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv index bade4b8b399d190..407310d376bd045 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv @@ -28,7 +28,7 @@ CVE-2019-18818,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18818,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18818,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18818,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18818,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18818,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18818,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18818,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv b/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv index 0337deb0f2157c3..9c06a71ce318072 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv @@ -3,7 +3,7 @@ CVE-2019-18839,0.50000000,https://github.com/fuzzlove/FUDforum-XSS-RCE,fuzzlove/ CVE-2019-18839,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-18839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18839,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-18839,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv b/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv index ee51e259a87bbb5..5f32637c0aebb94 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv @@ -12,7 +12,7 @@ CVE-2019-18845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18845,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18845,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18845,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-18845,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv b/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv index 6be94cbdb98066c..7a1f5b6e0c10962 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv @@ -9,7 +9,7 @@ CVE-2019-18873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18873,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18873,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18873,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18873,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-18873,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-18873,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv b/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv index 27fc7a373241cc2..103b4648f459065 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv @@ -10,7 +10,7 @@ CVE-2019-18885,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-18885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18885,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-18885,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18885,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18885,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18885,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18885,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv b/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv index 72ca04636485871..108907d5ab31c56 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv @@ -10,7 +10,7 @@ CVE-2019-18890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18890,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv b/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv index 729516b577436d8..957b922363af1d0 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv @@ -120,7 +120,7 @@ CVE-2019-18935,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-18935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18935,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18935,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-18935,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18935,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18935,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-18935,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-18935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv b/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv index f6caa81a2608534..cb8a68fcc592c66 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18954,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-18954,ossf-cve-benchmark/CVE-2019-18954,317487300 CVE-2019-18954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18954,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18954,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18954,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18954,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv b/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv index 47940b36129c116..2d3435abe4c8e5c 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv @@ -82,7 +82,7 @@ CVE-2019-18988,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-18988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18988,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18988,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-18988,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18988,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18988,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18988,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-18988,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv b/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv index de0d4b1e2fdea37..671ea0015b2cdb5 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv @@ -10,7 +10,7 @@ CVE-2019-19012,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-19012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19012,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19012,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19012,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19012,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19012,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-19012,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv b/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv index c4938fd5f759c74..706a022cbdcb26a 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv @@ -3,7 +3,7 @@ CVE-2019-19030,1.00000000,https://github.com/shodanwashere/boatcrash,shodanwashe CVE-2019-19030,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19030,Live-Hack-CVE/CVE-2019-19030,582569464 CVE-2019-19030,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-19030,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19030,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19030,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19030,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2019-19030,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-19030,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv b/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv index cc38818624c81f7..a4bbedbe6ec0349 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv @@ -9,7 +9,7 @@ CVE-2019-19033,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19033,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19033,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19033,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19033,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19033,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19033,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv b/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv index 829a1a9fd5e03a8..523a7bd4fe40ce7 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv @@ -4,7 +4,7 @@ CVE-2019-19194,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19194,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19194,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19194,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19194,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19194,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19194,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv b/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv index d871df15523029f..61481e5d5cd18cb 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv @@ -11,7 +11,7 @@ CVE-2019-19203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-19203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19203,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19203,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19203,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-19203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv b/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv index 18f4981dabc1ff4..68cc3e1687de3e7 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv @@ -11,7 +11,7 @@ CVE-2019-19204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-19204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19204,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19204,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19204,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-19204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv b/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv index 0f9f1062570c6ab..96fe1f9de1f63b9 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19208,0.50000000,https://github.com/Masutayunikon/Codiad-exploit,Masutayunikon/Codiad-exploit,477026463 CVE-2019-19208,0.03125000,https://github.com/Hacker5preme/Exploits,Hacker5preme/Exploits,370935249 -CVE-2019-19208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19208,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19208,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19208,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv b/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv index 9ace66cd33b7908..769eee9eaee893b 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv @@ -9,7 +9,7 @@ CVE-2019-19231,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19231,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19231,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19231,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19231,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19231,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv b/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv index d78aab571be6227..ffdea87c6938cdb 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv @@ -7,7 +7,7 @@ CVE-2019-19268,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19268,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19268,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19268,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19268,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19268,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19268,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19268,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19268,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv b/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv index cb3496901e449e9..efea66bae8a8bee 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv @@ -7,7 +7,7 @@ CVE-2019-19315,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19315,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19315,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19315,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19315,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19315,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv b/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv index 4bf69c1de92046d..e45fee99124234f 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv @@ -25,7 +25,7 @@ CVE-2019-19356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-19356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19356,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-19356,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-19356,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19356,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19356,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19356,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv b/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv index 776a48dce2ee705..74729dc06e6731e 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv @@ -8,7 +8,7 @@ CVE-2019-19369,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19369,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19369,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19369,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19369,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19369,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19369,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19369,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-19369,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv b/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv index 1803908f5ae608f..2690410623d7b91 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv @@ -9,7 +9,7 @@ CVE-2019-19383,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19383,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19383,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19383,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19383,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19383,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19383,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv b/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv index 7b6cdd43aff3f6e..16d03b5205db71b 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv @@ -7,7 +7,7 @@ CVE-2019-19393,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19393,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19393,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19393,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19393,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19393,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19393,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19393,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv b/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv index d71507b3b3ad0dc..388e2ff3f5a7671 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv @@ -5,7 +5,7 @@ CVE-2019-19447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-19447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19447,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19447,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19447,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19447,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19447,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19447,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv b/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv index da5e1e9a7ba747d..989cc32c59bb139 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19470,0.50000000,https://github.com/juliourena/CVE-2019-19470-RedTeamRD,juliourena/CVE-2019-19470-RedTeamRD,846761065 CVE-2019-19470,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19470,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19470,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19470,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19470,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19470,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv b/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv index 6356aa1ed3dafc0..19a48f9d5738328 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv @@ -4,7 +4,7 @@ CVE-2019-19492,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19492,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19492,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19492,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19492,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv b/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv index 436445a62e9171d..246843b86c15408 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19507,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-19507,ossf-cve-benchmark/CVE-2019-19507,317487301 CVE-2019-19507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-19507,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19507,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19507,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19507,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv b/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv index 620473c74150c3f..8f80bbef179c39d 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv @@ -8,7 +8,7 @@ CVE-2019-19511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19511,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19511,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19511,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19511,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19511,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19511,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv b/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv index 1ea12071cd10408..8ed1c68129a2a3e 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv @@ -15,7 +15,7 @@ CVE-2019-19520,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19520,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19520,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19520,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19520,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19520,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19520,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19520,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19520,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv b/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv index 563221e3720a13a..89f34984e4a274e 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv @@ -10,7 +10,7 @@ CVE-2019-19522,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2019-19522,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-19522,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19522,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19522,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19522,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19522,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19522,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19522,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv b/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv index 3b2b96371d1796e..4a863566c214bf2 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv @@ -7,7 +7,7 @@ CVE-2019-19547,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19547,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19547,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19547,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19547,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19547,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv b/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv index 6ccb9bc71ffbc97..3166e050602e449 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv @@ -10,7 +10,7 @@ CVE-2019-19550,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19550,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19550,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19550,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19550,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19550,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19550,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19550,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19550,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv b/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv index 1cf009c3039e97f..358073ef220daa6 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv @@ -11,7 +11,7 @@ CVE-2019-19576,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19576,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19576,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19576,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19576,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19576,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19576,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-19576,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv b/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv index 8be0095027436ef..7a3042abe7ae89f 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv @@ -17,7 +17,7 @@ CVE-2019-19609,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19609,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19609,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19609,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19609,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2019-19609,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv b/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv index cc87144ea2b50cf..86831152774aada 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv @@ -8,7 +8,7 @@ CVE-2019-19633,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19633,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19633,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19633,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19633,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19633,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv b/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv index 22e4117138aee18..71010e0d9c9255c 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv @@ -15,7 +15,7 @@ CVE-2019-19634,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19634,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19634,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19634,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19634,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19634,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv b/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv index e0fe98f5459cbdf..43ee45172b02255 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv @@ -8,7 +8,7 @@ CVE-2019-19651,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19651,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19651,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv b/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv index 718ca28c3595af4..ae61e3770eda2c3 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv @@ -8,7 +8,7 @@ CVE-2019-19652,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19652,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19652,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19652,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19652,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19652,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19652,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19652,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv b/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv index c533fad18c012e2..88f342ba7e441fa 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv @@ -8,7 +8,7 @@ CVE-2019-19653,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19653,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19653,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19653,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19653,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19653,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19653,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-19653,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv b/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv index 35eb19c15851201..ef02a8a32925515 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv @@ -8,7 +8,7 @@ CVE-2019-19654,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19654,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19654,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19654,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19654,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19654,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19654,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19654,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19654,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv b/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv index 6718a1bb6c67289..dcf3a61f4278052 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv @@ -8,7 +8,7 @@ CVE-2019-19658,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19658,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19658,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19658,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19658,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19658,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19658,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19658,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv b/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv index 0e48b0484460613..7d48af4b9ce27cc 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv @@ -8,7 +8,7 @@ CVE-2019-19699,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19699,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv b/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv index 96ee7cb7f71f463..410b5a63f6fdb06 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv @@ -8,7 +8,7 @@ CVE-2019-19732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19732,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19732,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19732,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19732,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19732,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv b/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv index 2523a8a10524707..0bd484f6a9dd35c 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv @@ -6,7 +6,7 @@ CVE-2019-19733,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19733,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19733,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19733,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19733,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv b/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv index b30ca516ef17e37..54dcb53244530e0 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv @@ -6,7 +6,7 @@ CVE-2019-19734,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19734,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19734,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19734,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19734,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19734,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19734,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19734,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv b/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv index cebe212d56f0218..dd23b021ee6afb5 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv @@ -8,7 +8,7 @@ CVE-2019-19735,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19735,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19735,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19735,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19735,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19735,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19735,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-19735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19735,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv b/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv index bf030c23bdf8a12..5f072ed0793bd28 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv @@ -6,7 +6,7 @@ CVE-2019-19738,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19738,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19738,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19738,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19738,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19738,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19738,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19738,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19738,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv b/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv index 3733cabdc30217b..89854af7c8391e7 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv @@ -200,7 +200,7 @@ CVE-2019-19781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-19781,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-19781,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-19781,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-19781,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19781,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19781,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19781,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-19781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv b/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv index ac8f042235cca7b..b479e78cf8cf6d6 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv @@ -5,7 +5,7 @@ CVE-2019-19782,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-19782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19782,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-19782,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-19782,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19782,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19782,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19782,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-19782,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv b/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv index 534ee35365f4bf6..444cbf62a78c984 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv @@ -29,7 +29,7 @@ CVE-2019-19844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-19844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19844,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19844,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19844,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19844,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19844,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19844,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-19844,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv b/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv index ff766267866d575..4fe42a7c8518b9b 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv @@ -8,7 +8,7 @@ CVE-2019-19871,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19871,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19871,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19871,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19871,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19871,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19871,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19871,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv b/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv index e7e45884ed0b7cd..46b3607e65d6877 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv @@ -9,7 +9,7 @@ CVE-2019-19905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19905,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19905,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19905,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19905,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19905,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19905,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19919/CVE-2019-19919.csv b/data/vul_id/CVE/2019/19/CVE-2019-19919/CVE-2019-19919.csv index c35d04be96f286b..80b52a54e01f1e7 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19919/CVE-2019-19919.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19919/CVE-2019-19919.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19919,1.00000000,https://github.com/fazilbaig1/CVE-2019-19919,fazilbaig1/CVE-2019-19919,875201006 CVE-2019-19919,0.11111111,https://github.com/shyeun/exploit,shyeun/exploit,456794098 CVE-2019-19919,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19919,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19919,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19919,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19919,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-19919,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv b/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv index d5d7e93d0a42821..8deef1233ad050f 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv @@ -8,7 +8,7 @@ CVE-2019-19943,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19943,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19943,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv b/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv index d1463958e40daa9..0b3ba1f6ad17576 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv @@ -8,7 +8,7 @@ CVE-2019-19945,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19945,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19945,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19945,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19945,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19945,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19945,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv b/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv index 7fb9784734e0968..c746b6f18249456 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv @@ -11,7 +11,7 @@ CVE-2019-20059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-20059,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20059,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20059,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20059,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20059,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20059,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv b/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv index 43aead50ab7759a..3024b248dc823b4 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv @@ -104,7 +104,7 @@ CVE-2019-20085,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-20085,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20085,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-20085,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-20085,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20085,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20085,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-20085,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20085,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv b/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv index cb9f0d38c1ff69b..d3a72696c8575f1 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv @@ -4,7 +4,7 @@ CVE-2019-20149,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-20149,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20149,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-20149,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20149,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20149,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20149,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv b/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv index a0fd40eb7e049db..158a384766d10e5 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2017,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2017,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2017,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2017,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2017,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv b/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv index 495cb34552e0593..2e812e9551621ef 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv @@ -3,7 +3,7 @@ CVE-2019-20174,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-20174,o CVE-2019-20174,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-20174,Live-Hack-CVE/CVE-2017-20174,590870202 CVE-2019-20174,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20174,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-20174,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20174,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20174,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20174,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv b/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv index b1a1857ca3f825e..b2181c6802ac939 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv @@ -14,7 +14,7 @@ CVE-2019-20197,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-20197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20197,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20197,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20197,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20197,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv b/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv index 5c9652ff00e2b6c..99434a1246792ed 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2022,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2019-2022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2022,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2022,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2022,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2022,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv b/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv index 69121f2266efc6a..b6bff70788b6153 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv @@ -25,7 +25,7 @@ CVE-2019-20224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-20224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20224,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-20224,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-20224,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv b/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv index ab69c3a6c08cf32..955be32a45283ac 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv @@ -4,7 +4,7 @@ CVE-2019-2025,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation CVE-2019-2025,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2019-2025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2025,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2025,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2025,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2025,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2025,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv b/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv index bdaee51ad2143fa..e2d23e04a4d6072 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv @@ -9,7 +9,7 @@ CVE-2019-20326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-20326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20326,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20326,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-20326,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv b/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv index 0bb391c5969d21a..46b445bc43527d0 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv @@ -63,7 +63,7 @@ CVE-2019-20361,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-20361,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-20361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20361,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20361,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-20361,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-20361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv b/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv index b47bed5d6ce02ae..7ed3ea277f2ed0b 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv @@ -7,7 +7,7 @@ CVE-2019-20372,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-20372,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20372,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20372,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20372,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20372,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-20372,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv b/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv index 33eeb3a376b36cd..21152091fd1e7aa 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv @@ -4,7 +4,7 @@ CVE-2019-20626,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-20626,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-20626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20626,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20626,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20626,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20626,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-20626,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-20626,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv b/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv index 73025039b4f8837..d3645bb3e30abd7 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv @@ -25,7 +25,7 @@ CVE-2019-20933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-20933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20933,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-20933,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20933,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20933,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20933,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20933,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv b/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv index 629f9fe121f901c..fbff539f9cbd313 100644 --- a/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv +++ b/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv @@ -24,7 +24,7 @@ CVE-2019-2107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2107,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2107,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2107,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2107,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2107,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-2107,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv b/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv index 42e486c5ffe6828..683424c9deafaa4 100644 --- a/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv +++ b/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv @@ -9,7 +9,7 @@ CVE-2019-2196,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2196,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2196,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2196,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2196,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2196,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2196,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv b/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv index ca776337c1eae63..67e1fec738161d0 100644 --- a/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv +++ b/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv @@ -9,7 +9,7 @@ CVE-2019-2198,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2198,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2198,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2198,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2198,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2198,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2198,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2198,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv b/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv index 147192ff154c04f..c849a9535e5c354 100644 --- a/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv +++ b/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv @@ -6,7 +6,7 @@ CVE-2019-2205,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2205,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2205,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv b/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv index 8000baa820cb477..cd16e0856e476a7 100644 --- a/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv +++ b/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv @@ -132,7 +132,7 @@ CVE-2019-2215,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-2215,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-2215,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-2215,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-2215,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2215,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2215,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-2215,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2215,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv b/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv index 444a338b5d6d005..e2fa0567993d02f 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv @@ -8,7 +8,7 @@ CVE-2019-25024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-25024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-25024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-25024,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-25024,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-25024,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-25024,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-25024,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-25024,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv b/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv index d9d5c921528877a..c007f79e421fd22 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv @@ -4,7 +4,7 @@ CVE-2019-25137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-25137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-25137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-25137,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-25137,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-25137,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-25137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-25137,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25137,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv b/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv index 2dcff69b04f2470..02b89836f0d4a3e 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv @@ -11,7 +11,7 @@ CVE-2019-2525,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2525,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2525,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2525,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2525,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2525,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2525,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv b/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv index e6c4fd958b29d13..b115772f4abc168 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv @@ -11,7 +11,7 @@ CVE-2019-2548,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2548,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2548,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2548,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2548,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2548,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2548,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2548,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv b/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv index 50a3afa101a1774..1f17ba18c32abdc 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv @@ -11,7 +11,7 @@ CVE-2019-2615,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2615,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2615,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2615,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2615,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2615,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2615,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2615,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv b/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv index 9d4603607e3fec5..2bbbff8e312dc65 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv @@ -41,7 +41,7 @@ CVE-2019-2618,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2618,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2618,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2618,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2618,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2618,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2618,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2618,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2618,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv b/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv index 2834d655b9196ba..3ea906ae134534e 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv @@ -3,7 +3,7 @@ CVE-2019-2684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2684,Live-Hac CVE-2019-2684,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-13946,Live-Hack-CVE/CVE-2020-13946,582818252 CVE-2019-2684,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2684,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-2684,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2684,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2684,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2684,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2684,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv b/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv index 18c25be9708e871..33c88be0cadc5d1 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv @@ -60,8 +60,8 @@ CVE-2019-2725,0.01818182,https://github.com/CnHack3r/Awesome-hacking-tools,CnHac CVE-2019-2725,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/NetworkExpLibrary,402940830 CVE-2019-2725,0.01694915,https://github.com/pen4uin/awesome-java-security,pen4uin/awesome-java-security,425515141 CVE-2019-2725,0.01694915,https://github.com/Ascotbe/Medusa,Ascotbe/Medusa,204725727 -CVE-2019-2725,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2019-2725,0.01612903,https://github.com/chacka0101/exploits,chacka0101/exploits,254940085 +CVE-2019-2725,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2019-2725,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr-R4GN4R/GreyNoiseSploit,237290272 CVE-2019-2725,0.01351351,https://github.com/ym2011/POC-EXP,ym2011/POC-EXP,130572615 CVE-2019-2725,0.01298701,https://github.com/codeyso/CodeTest,codeyso/CodeTest,465011945 @@ -216,7 +216,7 @@ CVE-2019-2725,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-2725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2725,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-2725,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-2725,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2725,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2725,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-2725,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv b/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv index b65c03c6b2f1ff1..7d53b7328315b39 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv @@ -20,8 +20,8 @@ CVE-2019-2729,0.01960784,https://github.com/tr0uble-mAker/POC-bomber,tr0uble-mAk CVE-2019-2729,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/NetworkExpLibrary,402940830 CVE-2019-2729,0.01694915,https://github.com/pen4uin/awesome-java-security,pen4uin/awesome-java-security,425515141 CVE-2019-2729,0.01694915,https://github.com/Ascotbe/Medusa,Ascotbe/Medusa,204725727 -CVE-2019-2729,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2019-2729,0.01612903,https://github.com/chacka0101/exploits,chacka0101/exploits,254940085 +CVE-2019-2729,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2019-2729,0.01351351,https://github.com/ym2011/POC-EXP,ym2011/POC-EXP,130572615 CVE-2019-2729,0.01298701,https://github.com/codeyso/CodeTest,codeyso/CodeTest,465011945 CVE-2019-2729,0.01204819,https://github.com/Lucifer1993/PoCHub,Lucifer1993/PoCHub,259556360 @@ -66,7 +66,7 @@ CVE-2019-2729,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2729,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2729,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2729,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2729,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-2729,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv b/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv index a6e28e25f5757b7..636a885929f8a95 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv @@ -11,7 +11,7 @@ CVE-2019-2767,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2019-2767,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2019-2767,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-2767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2767,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2767,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2767,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2767,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv b/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv index 146afa9dc0480d7..d5315dc8b4c180d 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2768,0.33333333,https://github.com/vah13/Oracle-BI-bugs,vah13/Oracle-BI-bugs,197344215 CVE-2019-2768,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2768,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2768,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2768,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2768,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv b/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv index 0af839d878a2e1d..950878d129099f2 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2771,0.33333333,https://github.com/vah13/Oracle-BI-bugs,vah13/Oracle-BI-bugs,197344215 CVE-2019-2771,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2771,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2771,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2771,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2771,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv b/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv index 2f2af96c9351c4e..ef3a8b98f26a7ac 100644 --- a/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv +++ b/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv @@ -15,7 +15,7 @@ CVE-2019-2888,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2888,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2888,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2888,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2888,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2888,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2888,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-2888,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv b/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv index 8bfcf39d6df153f..23cdab851ff7a6a 100644 --- a/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv +++ b/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv @@ -43,7 +43,7 @@ CVE-2019-2890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2890,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-2890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv b/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv index bc4261366479fee..cc40c21d0f586cd 100644 --- a/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv +++ b/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv @@ -131,7 +131,7 @@ CVE-2019-3010,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-3010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3010,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3010,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-3010,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3010,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3010,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3010,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv b/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv index 02e98ef1b896c4b..018601f2ec062c0 100644 --- a/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv +++ b/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv @@ -13,7 +13,7 @@ CVE-2019-3394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3394,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3394,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3394,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3394,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-3394,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv b/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv index 66945df69d10123..33513eecb0d43da 100644 --- a/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv +++ b/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv @@ -173,7 +173,7 @@ CVE-2019-3396,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-3396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3396,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3396,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-3396,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3396,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3396,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3396,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3396,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv b/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv index 4e5758625420b85..9396d74d71cb55f 100644 --- a/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv +++ b/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv @@ -29,7 +29,7 @@ CVE-2019-3398,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-3398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3398,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3398,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-3398,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3398,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3398,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3398,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv b/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv index afd34dd9a13d8f0..96323577b5e298f 100644 --- a/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv +++ b/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv @@ -30,7 +30,7 @@ CVE-2019-3403,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3403,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3403,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3403,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3403,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3403,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv b/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv index 3321f5fd1a596ab..1de7432222fec3a 100644 --- a/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv +++ b/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv @@ -10,7 +10,7 @@ CVE-2019-3462,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3462,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3462,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3462,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3462,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3462,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3462,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3462,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3462,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv b/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv index 6bd45c4418186ae..767451aee38512e 100644 --- a/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv +++ b/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv @@ -9,7 +9,7 @@ CVE-2019-3663,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3663,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3663,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3663,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3663,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3663,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv b/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv index cf9c0ef22c086b4..3194d6e63d8e238 100644 --- a/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv +++ b/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv @@ -12,7 +12,7 @@ CVE-2019-3719,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3719,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3719,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3719,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3719,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3719,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3719,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3719,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3719,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv b/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv index 43907238cf60c82..4ecb8b405c0078a 100644 --- a/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv +++ b/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv @@ -13,7 +13,7 @@ CVE-2019-3778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3778,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3778,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3778,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv b/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv index c4e79de3886eec5..b0683d46bc631ee 100644 --- a/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv +++ b/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv @@ -118,7 +118,7 @@ CVE-2019-3799,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-3799,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-3799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3799,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3799,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3799,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3799,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3799,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv b/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv index c9b55b2020345c6..daed9328eaeaa28 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv @@ -6,7 +6,7 @@ CVE-2019-3810,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3810,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3810,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3810,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3810,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3810,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3810,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-3810,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv b/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv index 84e05fc72a4febf..603dbe2bb76b1f2 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv @@ -10,7 +10,7 @@ CVE-2019-3847,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3847,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3847,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3847,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3847,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3847,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3847,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv b/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv index 805b14cd5dcefac..0c40fb74a17475f 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv @@ -7,7 +7,7 @@ CVE-2019-3855,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3855,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-3855,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3855,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3855,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3855,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3855,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-3855,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv b/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv index a79074ba2d85237..35e7be048f4808a 100644 --- a/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv +++ b/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv @@ -103,7 +103,7 @@ CVE-2019-3929,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-3929,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3929,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3929,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-3929,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3929,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3929,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3929,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-3929,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv b/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv index 81effde20493fdb..e5fdb684d807ed8 100644 --- a/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv +++ b/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv @@ -13,7 +13,7 @@ CVE-2019-3980,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3980,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3980,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3980,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3980,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3980,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/46/CVE-2019-4650/CVE-2019-4650.csv b/data/vul_id/CVE/2019/46/CVE-2019-4650/CVE-2019-4650.csv index 0e36bf953a4b802..e6ed63857d9c19e 100644 --- a/data/vul_id/CVE/2019/46/CVE-2019-4650/CVE-2019-4650.csv +++ b/data/vul_id/CVE/2019/46/CVE-2019-4650/CVE-2019-4650.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4650,1.00000000,https://github.com/aneeshanilkumar89/Maximo_Sql_Injection-CVE-2019-4650,aneeshanilkumar89/Maximo_Sql_Injection-CVE-2019-4650,863473396 CVE-2019-4650,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-4650,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-4650,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-4650,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-4650,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4650,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-4650,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv b/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv index 8a92d0a641ebee8..41592b61f5a3429 100644 --- a/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv +++ b/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-4881,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-4881,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-4881,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2019-4881,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-4881,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv b/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv index 1703ccbdddb683c..84805ad6040f450 100644 --- a/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv +++ b/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv @@ -7,7 +7,7 @@ CVE-2019-48814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-48814,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-48814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-48814,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-48814,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-48814,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-48814,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-48814,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-48814,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv b/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv index ca462a9e2b09601..dd5ecbb7a706969 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv @@ -9,7 +9,7 @@ CVE-2019-5010,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-5010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5010,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-5010,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5010,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5010,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5010,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5010,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv b/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv index c4d768b4f20fe83..0ec1dc898dab7d1 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv @@ -24,7 +24,7 @@ CVE-2019-5021,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-5021,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-5021,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5021,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5021,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5021,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5021,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5021,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv b/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv index 346ff04dbc6606d..fd39cb27ccdeef8 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv @@ -6,7 +6,7 @@ CVE-2019-5029,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-5029,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5029,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5029,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5029,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5029,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5029,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-5029,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv b/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv index c014a4294e48ef5..897995fa6d98493 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv @@ -11,7 +11,7 @@ CVE-2019-5096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-5096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5096,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-5096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv b/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv index ea1034e41519f9d..93ff4efe331e715 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv @@ -10,7 +10,7 @@ CVE-2019-5413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-5413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5413,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-5413,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5413,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5413,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5413,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5413,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv b/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv index fc0cee955f5d0ce..3013db21006207a 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5414,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5414,ossf-cve-benchmark/CVE-2019-5414,317487304 CVE-2019-5414,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-5414,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5414,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5414,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5414,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv b/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv index 9eb0c7a80c18992..8887bb791dbea79 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv @@ -127,7 +127,7 @@ CVE-2019-5418,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-5418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5418,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-5418,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5418,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5418,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5418,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5418,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv b/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv index a32000acdb1dc4a..d41f8da1912b82d 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv @@ -109,7 +109,7 @@ CVE-2019-5420,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-5420,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-5420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5420,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5420,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5420,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5420,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5420,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5420,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv b/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv index 3c1f7b3bc27565f..29630fd73fdee02 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5423,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5423,ossf-cve-benchmark/CVE-2019-5423,317487305 CVE-2019-5423,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5423,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5423,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5423,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5423,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5423,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv b/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv index 04ac6b6557a526a..83c8cf8229b0d42 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv @@ -7,7 +7,7 @@ CVE-2019-5427,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-5427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5427,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-5427,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5427,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5427,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5427,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5427,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv b/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv index 9f9382ccc1392cc..b0ae2da50be019c 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5428,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5428,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5428,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5428,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5428,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv b/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv index 007dfbfa0105513..6badaac410000f0 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv @@ -3,7 +3,7 @@ CVE-2019-5444,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5444,Live-Hac CVE-2019-5444,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5444,ossf-cve-benchmark/CVE-2019-5444,317487306 CVE-2019-5444,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5444,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5444,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5444,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5444,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5444,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv b/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv index 83746d64c29b780..0880572234171f2 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv @@ -6,7 +6,7 @@ CVE-2019-5454,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5454,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5454,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5454,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5454,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5454,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5454,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-5454,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5454,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv b/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv index a95fcab6f2435c3..43352274bbb11cf 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv @@ -19,7 +19,7 @@ CVE-2019-5475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5475,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv b/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv index 2c380ac73d8dcbd..9218f041fbca622 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5479,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5479,ossf-cve-benchmark/CVE-2019-5479,317487307 CVE-2019-5479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5479,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5479,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5479,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5479,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv b/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv index 4ed057961010c3b..ef847d20ca98e7b 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5483,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5483,ossf-cve-benchmark/CVE-2019-5483,317487308 CVE-2019-5483,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5483,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5483,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5483,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5483,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv b/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv index 77b09fbcff90833..a17dcb906206d75 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv @@ -3,7 +3,7 @@ CVE-2019-5484,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5484,oss CVE-2019-5484,0.03333333,https://github.com/asing012/VulnerabilityNotification,asing012/VulnerabilityNotification,204518108 CVE-2019-5484,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5484,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5484,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5484,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5484,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv b/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv index afc6a03a037a521..276a8e3303e8fe5 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv @@ -9,7 +9,7 @@ CVE-2019-5489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-5489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5489,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-5489,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5489,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5489,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv b/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv index e90ba0f2d377a0a..e994082f22a7508 100644 --- a/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv +++ b/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv @@ -21,7 +21,7 @@ CVE-2019-5544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-5544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5544,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5544,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-5544,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5544,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5544,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv b/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv index bc906e9a4c9b82d..4f146255e0241ad 100644 --- a/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv +++ b/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv @@ -5,7 +5,7 @@ CVE-2019-5596,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5596,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5596,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5596,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5596,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv b/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv index 3c5f33d26fa693e..5cf8cea406ffe89 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv @@ -5,7 +5,7 @@ CVE-2019-5603,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5603,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5603,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5603,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5603,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5603,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv b/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv index e94ffe297e14859..23b41949124d629 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv @@ -12,7 +12,7 @@ CVE-2019-5624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5624,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5624,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5624,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5624,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5624,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv b/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv index 2325e388da84093..cd9f80c4840c047 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv @@ -8,7 +8,7 @@ CVE-2019-5630,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5630,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5630,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5630,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5630,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5630,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5630,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv b/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv index fe2bd22dedf82e3..4bf7b170cc4d3d6 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5680,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-5680,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5680,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5680,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5680,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv b/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv index 75ce1fa49342723..7601255efd0a875 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv @@ -9,7 +9,7 @@ CVE-2019-5700,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5700,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5700,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5700,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5700,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5700,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5700,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5700,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5700,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv b/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv index a0509a0e81def9d..5eac4853ba40c9d 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv @@ -142,7 +142,7 @@ CVE-2019-5736,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-5736,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-5736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5736,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5736,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5736,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5736,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5736,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5736,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv b/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv index 864916e8156832b..7dfa97ae73a89c3 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv @@ -9,7 +9,7 @@ CVE-2019-5737,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-5737,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5737,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-5737,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5737,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5737,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5737,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5737,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5737,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv b/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv index 838a9a447663064..3d6168d784298a6 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv @@ -22,7 +22,7 @@ CVE-2019-5782,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5782,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5782,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5782,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5782,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5782,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv b/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv index 610bd892aab850f..b9e7a9cfd886ab1 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv @@ -4,7 +4,7 @@ CVE-2019-5784,0.11111111,https://github.com/drtychai/browser-exploitation,drtych CVE-2019-5784,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,65058285 CVE-2019-5784,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-5784,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5784,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5784,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5784,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5784,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5784,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv b/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv index 6dc5db060fe1776..b263776e781d1c1 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv @@ -105,7 +105,7 @@ CVE-2019-5786,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-5786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5786,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5786,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-5786,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5786,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5786,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5786,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv b/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv index 6ff420261b2cf67..532793857e83581 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv @@ -4,7 +4,7 @@ CVE-2019-5791,0.14285714,https://github.com/vngkv123/aSiagaming,vngkv123/aSiagam CVE-2019-5791,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,65058285 CVE-2019-5791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5791,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5791,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5791,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5791,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv b/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv index 8dadc412b48a0cb..a6d2d3a8d765bef 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv @@ -9,7 +9,7 @@ CVE-2019-5822,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5822,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5822,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5822,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5822,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5822,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv b/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv index 8bd6b4147213788..fc009fa00f55001 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv @@ -88,7 +88,7 @@ CVE-2019-5825,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-5825,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5825,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5825,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-5825,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5825,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5825,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5825,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv b/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv index 40ab1a957924748..fa5af2b97fd371f 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv @@ -3,7 +3,7 @@ CVE-2019-5827,1.00000000,https://github.com/farif/cve_2019-5827,farif/cve_2019-5 CVE-2019-5827,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5827,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-5827,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5827,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5827,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5827,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv b/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv index bff73db900ea5ba..a3a597d9b94c339 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv @@ -9,7 +9,7 @@ CVE-2019-5893,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-5893,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-5893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5893,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5893,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5893,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5893,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5893,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv b/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv index 48293c327836969..96a6df28b3e04c4 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv @@ -8,7 +8,7 @@ CVE-2019-6110,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2019-6110,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2019-6110,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6110,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-6110,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6110,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6110,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6110,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv b/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv index 7be04e92b6db7fe..744b694e5bf8ada 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv @@ -23,7 +23,7 @@ CVE-2019-6111,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-6111,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6111,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-6111,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6111,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6111,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6111,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6111,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv b/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv index bf76b903278cbd5..ea2bbf27295e3e6 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv @@ -8,7 +8,7 @@ CVE-2019-6203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6203,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-6203,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv b/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv index ee7aa78969500e7..1c4846fe69cb84c 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv @@ -11,7 +11,7 @@ CVE-2019-6207,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6207,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6207,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6207,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-6207,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv b/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv index 1c8d81fff157ae6..7ecfe0f9c2f94a6 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv @@ -21,7 +21,7 @@ CVE-2019-6225,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-6225,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6225,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6225,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6225,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6225,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6225,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2019-6225,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv b/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv index cecb56992a4221e..2b924fc393b7c43 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv @@ -15,7 +15,7 @@ CVE-2019-6249,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-6249,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6249,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6249,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6249,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6249,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6249,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6249,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv b/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv index 9ede1ff47a09922..95e3a437617ef3b 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv @@ -4,7 +4,7 @@ CVE-2019-6250,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2ve CVE-2019-6250,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-6250,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-6250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6250,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6250,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6250,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv b/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv index 3900defabaf4c21..bde7fccc298e360 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv @@ -12,7 +12,7 @@ CVE-2019-6260,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6260,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6260,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6260,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6260,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6260,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6260,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv b/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv index c3b28f0b96352d4..5c58ec9431ee87f 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv @@ -9,7 +9,7 @@ CVE-2019-6263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-6263,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6263,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6263,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6263,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6263,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6263,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6263,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6263,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv b/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv index a3a63846c9cecf0..8785565e8e633b0 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv @@ -6,7 +6,7 @@ CVE-2019-6328,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6328,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6328,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6328,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6328,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6328,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6328,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-6328,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv b/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv index 6ad0bcef023f19b..840e1d0fe4ceefe 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv @@ -8,7 +8,7 @@ CVE-2019-6329,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6329,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6329,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6329,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6329,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6329,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6329,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv b/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv index 0600cc05c08da1e..f842cd28dd581bf 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv @@ -13,7 +13,7 @@ CVE-2019-6339,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6339,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6339,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6339,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6339,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6339,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6339,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6339,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv b/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv index 901ef961cf6de65..3a4ba98050f530e 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv @@ -182,7 +182,7 @@ CVE-2019-6340,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-6340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6340,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-6340,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-6340,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6340,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6340,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6340,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6340,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv b/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv index c6c7b99c58fcdbf..a8399aaf8424179 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv @@ -8,7 +8,7 @@ CVE-2019-6440,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6440,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6440,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6440,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6440,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6440,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6440,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6440,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6440,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv b/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv index 12dafbff0f2013a..b1bfdcc07386d4b 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv @@ -21,7 +21,7 @@ CVE-2019-6446,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6446,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6446,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6446,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6446,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6446,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6446,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv b/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv index fddad909feb8c60..019da08a4187d50 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv @@ -106,7 +106,7 @@ CVE-2019-6447,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-6447,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-6447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6447,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6447,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6447,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6447,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-6447,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6447,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv b/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv index 632af95ab476325..15bb4995e746333 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv @@ -13,7 +13,7 @@ CVE-2019-6453,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-6453,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6453,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6453,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6453,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6453,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6453,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv b/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv index 61817405b59747a..566c3bf850e0f30 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv @@ -8,7 +8,7 @@ CVE-2019-6467,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6467,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6467,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6467,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6467,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6467,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6467,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6467,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv b/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv index 42c98f772b35719..b85abf32093a523 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv @@ -10,7 +10,7 @@ CVE-2019-6487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6487,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6487,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6487,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6487,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6487,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv b/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv index 70bf72fb40aab47..b9095ebdc608b05 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv @@ -11,7 +11,7 @@ CVE-2019-6690,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-6690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6690,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-6690,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6690,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6690,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6690,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6690,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv b/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv index eb729a353340091..3e4185b6cd43504 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv @@ -10,7 +10,7 @@ CVE-2019-6693,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6693,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6693,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6693,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6693,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6693,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv b/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv index db806c6076cd24a..33d7e0b35caa225 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv @@ -26,7 +26,7 @@ CVE-2019-6715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-6715,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-6715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6715,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6715,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6715,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6715,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6715,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6715,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv b/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv index 7963e5b97a6263e..e3358cf561cc085 100644 --- a/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv +++ b/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv @@ -24,7 +24,7 @@ CVE-2019-6977,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6977,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6977,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-6977,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6977,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6977,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6977,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6977,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv b/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv index 8067f14793ca6e5..1877a832189517b 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7176,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7176,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7176,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7176,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7176,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7176,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7176,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv b/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv index 243be516a25b473..b6921c140b95895 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv @@ -95,7 +95,7 @@ CVE-2019-7192,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-7192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7192,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-7192,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-7192,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7192,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7192,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-7192,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-7192,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv b/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv index d20229605747738..0378c108acf578c 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv @@ -74,7 +74,7 @@ CVE-2019-7195,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2019-7195,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-7195,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-7195,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-7195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7195,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-7195,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-7195,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv b/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv index dc18c85f429845d..a41f2784b931cf4 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv @@ -7,7 +7,7 @@ CVE-2019-7213,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7213,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7213,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7213,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7213,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7213,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7213,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv b/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv index 4e647ef78002a91..aef264318ecf249 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv @@ -29,7 +29,7 @@ CVE-2019-7214,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-7214,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-7214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7214,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7214,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7214,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7214,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7214,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv b/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv index b2f6eeb637f30e7..4c56ca54894ab11 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv @@ -8,7 +8,7 @@ CVE-2019-7216,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7216,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7216,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7216,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7216,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7216,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7216,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7216,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv b/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv index 7708bbaf7703e76..fa61f8869b094a9 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv @@ -19,7 +19,7 @@ CVE-2019-7219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7219,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7219,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7219,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7219,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7219,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7219,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv b/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv index 7c10202917aa8c4..3d62eba27eff91d 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv @@ -65,7 +65,7 @@ CVE-2019-7238,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-7238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7238,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-7238,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-7238,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7238,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7238,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7238,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv b/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv index 81b5b4f0ca30ed8..fa733b8bc896204 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv @@ -55,7 +55,7 @@ CVE-2019-7256,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2019-7256,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-7256,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-7256,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7256,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7256,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7256,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-7256,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv b/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv index d6d4c24a8d1018d..00e076c1f6963f7 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv @@ -4,7 +4,7 @@ CVE-2019-7271,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analys CVE-2019-7271,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-7271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-7271,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7271,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7271,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2019-7271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7271,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv b/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv index 08a10f89ba4f326..a570a0afc3d5e89 100644 --- a/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv +++ b/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv @@ -75,7 +75,7 @@ CVE-2019-7304,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7304,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7304,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7304,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7304,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7304,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7304,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv b/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv index 7c648798e3572b5..7fd137a304b126a 100644 --- a/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv +++ b/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv @@ -7,7 +7,7 @@ CVE-2019-7356,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7356,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7356,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7356,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7356,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7356,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv b/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv index b5effc66f32c237..780a1d08bdbcef0 100644 --- a/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv +++ b/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv @@ -7,7 +7,7 @@ CVE-2019-7357,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7357,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7357,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7357,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7357,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7357,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7357,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv b/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv index f5f0ee72eccc92b..f03e0314bb1c52d 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv @@ -5,7 +5,7 @@ CVE-2019-7406,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-7406,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-7406,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7406,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7406,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7406,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7406,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7406,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-7406,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv b/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv index dcfd8e4429918a5..5e0fa82f39955df 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv @@ -11,7 +11,7 @@ CVE-2019-7482,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7482,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7482,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7482,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7482,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7482,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7482,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv b/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv index c9e971f0db759f3..cbd9188704aae7b 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7488,0.50000000,https://github.com/nromsdahl/CVE-2019-7489,nromsdahl/CVE-2019-7489,360172359 CVE-2019-7488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-7488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7488,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-7488,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv b/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv index 6175321d917da40..f6c6d7bfc48ca5f 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv @@ -6,7 +6,7 @@ CVE-2019-7489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7489,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv b/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv index 4be1699fcdfc3b8..01a6c600776942f 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv @@ -90,7 +90,7 @@ CVE-2019-7609,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-7609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7609,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-7609,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-7609,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7609,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7609,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv b/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv index 734e4167ce039ee..daa79aa1a052bed 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv @@ -8,7 +8,7 @@ CVE-2019-7610,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7610,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7610,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7610,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7610,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7610,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7610,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv b/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv index cf74aca7206d8bb..31c06a62bf390dc 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv @@ -8,7 +8,7 @@ CVE-2019-7616,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7616,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7616,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7616,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7616,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7616,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7616,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv b/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv index 96f81c8a1889fcb..f4180d224ed098d 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv @@ -10,7 +10,7 @@ CVE-2019-7642,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7642,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7642,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7642,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7642,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7642,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7642,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv b/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv index f7cb6e5574295a9..fc8aac0806b8f3a 100644 --- a/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv +++ b/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv @@ -10,7 +10,7 @@ CVE-2019-7839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7839,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7839,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-7839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7839,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv b/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv index 86e113cf22e3ba9..818b18df25d9f06 100644 --- a/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv +++ b/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv @@ -8,7 +8,7 @@ CVE-2019-8014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8014,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8014,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-8014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8014,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv b/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv index 94385ef2ebae4e0..c3402ec74c09f1e 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv @@ -12,7 +12,7 @@ CVE-2019-8331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8331,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8331,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8331,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8331,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8331,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-8331,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv b/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv index 2a00df6dffc7ed4..f1ae2cabde6e1ab 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv @@ -6,7 +6,7 @@ CVE-2019-8341,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-8341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8341,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-8341,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8341,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8341,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8341,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8341,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-8341,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv b/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv index 6903b22846a98f6..07b2c650fc9ee9b 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv @@ -4,7 +4,7 @@ CVE-2019-8372,0.05555556,https://github.com/FULLSHADE/WindowsExploitationResourc CVE-2019-8372,0.04761905,https://github.com/NullArray/WinKernel-Resources,NullArray/WinKernel-Resources,408658114 CVE-2019-8372,0.02702703,https://github.com/Ondrik8/exploit,Ondrik8/exploit,229559741 CVE-2019-8372,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2019-8372,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8372,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8372,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8372,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv b/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv index 702c60e903cc36b..08820d9f166dcb3 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv @@ -9,7 +9,7 @@ CVE-2019-8389,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8389,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8389,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8389,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8389,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8389,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8389,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv b/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv index c46b483e97fa7c4..cbba89ab89977ec 100644 --- a/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv +++ b/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv @@ -24,7 +24,7 @@ CVE-2019-8446,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-8446,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8446,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8446,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8446,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8446,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8446,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv b/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv index 99a579b37770b2a..1c952149d7f3865 100644 --- a/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv +++ b/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv @@ -39,7 +39,7 @@ CVE-2019-8449,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8449,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8449,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8449,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8449,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8449,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv b/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv index 293007343b5be1c..07ce40d8b757ec4 100644 --- a/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv +++ b/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv @@ -52,7 +52,7 @@ CVE-2019-8451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8451,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8451,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8451,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8451,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8451,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv b/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv index 8fe8b4344e63b33..61d618fd717ae4a 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv @@ -10,7 +10,7 @@ CVE-2019-8540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8540,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8540,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8540,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv b/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv index cde749fd7c3f151..e1aecf72bca7d01 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv @@ -8,7 +8,7 @@ CVE-2019-8561,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8561,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8561,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8561,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8561,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8561,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8561,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8561,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8561,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv b/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv index 0f6052354efb45c..616b8337904e2aa 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv @@ -7,7 +7,7 @@ CVE-2019-8591,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8591,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8591,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8591,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8591,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8591,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-8591,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv b/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv index ac297eb710ed02b..f0b73db17f17bf0 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv @@ -9,7 +9,7 @@ CVE-2019-8601,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8601,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8601,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8601,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8601,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8601,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8601,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8601,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv b/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv index fd230a1b115a59e..97eb4ec69ef3181 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv @@ -17,7 +17,7 @@ CVE-2019-8605,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-8605,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8605,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-8605,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-8605,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8605,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8605,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8605,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8605,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv b/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv index 6c89c7e2da8daeb..b25b2f675052686 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv @@ -6,7 +6,7 @@ CVE-2019-8627,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-8627,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-8627,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8627,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8627,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8627,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8627,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8627,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-8627,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv b/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv index ea381a960d7cb0e..ecc67356ca9e510 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv @@ -7,7 +7,7 @@ CVE-2019-8641,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8641,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8641,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8641,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8641,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8641,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv b/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv index 5643c1720b9ef25..7e09ec1a574fa23 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv @@ -8,7 +8,7 @@ CVE-2019-8656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8656,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8656,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv b/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv index bd806b5fb28a065..b0fd917562513a2 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8718,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-8718,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8718,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8718,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8718,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv b/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv index 798ceebccc044d4..6fd241fc314ac75 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv @@ -10,7 +10,7 @@ CVE-2019-8781,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8781,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8781,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8781,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8781,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8781,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8781,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv b/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv index a2ee0601b39b599..8be83b909591078 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv @@ -6,7 +6,7 @@ CVE-2019-8791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8791,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8791,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8791,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8791,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8791,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-8791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8791,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv b/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv index fe9c734dc35f76d..a5c413114a42b4d 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv @@ -6,7 +6,7 @@ CVE-2019-8792,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8792,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8792,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8792,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8792,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8792,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-8792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8792,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv b/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv index 5280e6127e6e60d..7ec9cb380a59373 100644 --- a/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv +++ b/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv @@ -3,7 +3,7 @@ CVE-2019-8805,1.00000000,https://github.com/securelayer7/CVE-2019-8805,securelay CVE-2019-8805,1.00000000,https://github.com/knightsc/CVE,knightsc/CVE,218765240 CVE-2019-8805,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-8805,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8805,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8805,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8805,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8805,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-8805,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv b/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv index c8a51ad97fdefd3..99c62d2c50c6829 100644 --- a/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv +++ b/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv @@ -6,7 +6,7 @@ CVE-2019-8852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8852,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv b/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv index c4d5c5c4fa57294..3910460fedef91f 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv @@ -86,7 +86,7 @@ CVE-2019-8903,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,d CVE-2019-8903,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2019-8903,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-8903,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2019-8903,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8903,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8903,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8903,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv b/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv index 625031b7bab81dc..1f5c05f03206e34 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv @@ -8,7 +8,7 @@ CVE-2019-8936,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8936,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8936,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8936,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8936,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8936,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8936,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8936,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv b/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv index 931a59d7b53c8f5..7f61894030a3745 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv @@ -100,7 +100,7 @@ CVE-2019-8942,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-8942,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-8942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8942,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8942,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8942,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8942,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8942,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-8942,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv b/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv index ace17e3af833b41..c0b7d011a4f64b5 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv @@ -99,7 +99,7 @@ CVE-2019-8943,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-8943,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-8943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8943,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8943,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-8943,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv b/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv index 30b4320c3bc3cc6..7731e4edaca4b6c 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv @@ -11,7 +11,7 @@ CVE-2019-8956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8956,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8956,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv b/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv index ec0146eb44c7e9a..d2cf5dcf9c3bfd2 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv @@ -9,7 +9,7 @@ CVE-2019-8978,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8978,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8978,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8978,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8978,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8978,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv b/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv index 63420088c4604b9..05a79b9e4f9603f 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv @@ -5,7 +5,7 @@ CVE-2019-8979,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8979,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8979,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8979,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8979,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8979,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8979,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8979,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8979,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv b/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv index e81a46a6cd9794a..38b637d94c1977c 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv @@ -11,7 +11,7 @@ CVE-2019-8985,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8985,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8985,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8985,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8985,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8985,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8985,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-8985,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv b/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv index b2bb3e8623d20fb..64e35626e8384fb 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv @@ -9,7 +9,7 @@ CVE-2019-8997,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8997,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8997,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8997,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8997,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8997,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8997,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv b/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv index eb5f14c1878911e..3c9ff78f93a24a0 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv @@ -51,7 +51,7 @@ CVE-2019-9053,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9053,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-9053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9053,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9053,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9053,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9053,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9053,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9053,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv b/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv index 808e1a26fb43de0..b8be32bb702158e 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9054,0.50000000,https://github.com/FedericoTorres233/CVE-2019-9053-Fixed,FedericoTorres233/CVE-2019-9053-Fixed,801806786 -CVE-2019-9054,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9054,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9054,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2019-9054,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9054,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv b/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv index 419a180d3b6efef..748b85481286cca 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv @@ -10,7 +10,7 @@ CVE-2019-9081,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9081,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9081,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9081,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9081,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9081,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9081,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv b/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv index 7a29fa69602cd03..ea9c25ead1e8e7a 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv @@ -7,7 +7,7 @@ CVE-2019-9153,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9153,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9153,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9153,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9153,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9153,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9153,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv b/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv index 3899dba62a11a7a..791fdd51e766cda 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9168,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-9168,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9168,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9168,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9168,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9168,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv b/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv index c67d89546650e1b..d81a5054933e4cd 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv @@ -10,7 +10,7 @@ CVE-2019-9184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9184,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-9184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9184,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9184,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9184,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9184,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9184,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9184,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv b/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv index b2d6bd512c20100..ac80fc4afa28ea7 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv @@ -113,7 +113,7 @@ CVE-2019-9193,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-9193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9193,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9193,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9193,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9193,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9193,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9193,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv b/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv index 4835f134afe1ab6..39f926d9e240e65 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv @@ -87,7 +87,7 @@ CVE-2019-9194,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-9194,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-9194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9194,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9194,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9194,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9194,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9194,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9194,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv b/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv index 46d363713f8505b..7c0850f67fe0c65 100644 --- a/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv +++ b/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv @@ -8,7 +8,7 @@ CVE-2019-9202,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9202,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9202,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9202,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9202,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9202,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-9202,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv b/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv index 657ee4ede0b7cc4..1d58b7e75de5f0e 100644 --- a/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv +++ b/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv @@ -9,7 +9,7 @@ CVE-2019-9465,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9465,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9465,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9465,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9465,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9465,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9465,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9465,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv b/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv index c645bacd9872cbc..add05779ae16b51 100644 --- a/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv +++ b/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv @@ -9,7 +9,7 @@ CVE-2019-9494,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analys CVE-2019-9494,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-9494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9494,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9494,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9494,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9494,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9494,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv b/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv index 954b8815573b6d9..e407033e2ca90a8 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv @@ -12,7 +12,7 @@ CVE-2019-9500,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9500,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9500,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9500,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9500,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9500,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9500,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9500,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv b/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv index 841e6e369d3b436..337cbd0d528f54a 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv @@ -9,7 +9,7 @@ CVE-2019-9501,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9501,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9501,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9501,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9501,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9501,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9501,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9501,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv b/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv index 2e76826e5f23bd6..c7311df6e119ad2 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv @@ -9,7 +9,7 @@ CVE-2019-9502,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9502,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9502,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9502,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9502,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9502,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9502,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9502,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv b/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv index 21bd3065577ef68..168b294e39bbc43 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv @@ -12,7 +12,7 @@ CVE-2019-9503,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9503,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9503,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9503,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9503,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9503,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9503,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9503,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv b/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv index 61461c8be01f397..daf2b757919edd7 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv @@ -11,7 +11,7 @@ CVE-2019-9506,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9506,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9506,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9506,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9506,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9506,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv b/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv index 1652c4de561b42c..1e1f222ba7d2eb4 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv @@ -19,7 +19,7 @@ CVE-2019-9511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9511,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9511,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9511,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9511,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9511,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9511,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv b/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv index 1e8a90901647618..0f40d65e980edf4 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv @@ -4,7 +4,7 @@ CVE-2019-9513,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9513,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-9513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9513,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-9513,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9513,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9513,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9513,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv b/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv index 734431a9816778c..39fc2c8582d80e6 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv @@ -16,7 +16,7 @@ CVE-2019-9516,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,San CVE-2019-9516,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 CVE-2019-9516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9516,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9516,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9516,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv b/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv index a8e800ea3f9ab94..07e52203d9131b8 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv @@ -11,7 +11,7 @@ CVE-2019-9580,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9580,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9580,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9580,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9580,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9580,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9580,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv b/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv index 9700b11f5f324ee..f79c216ab604b71 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv @@ -9,7 +9,7 @@ CVE-2019-9596,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9596,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9596,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9596,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9596,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv b/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv index 7156ee684e30e00..537872ac223af71 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv @@ -9,7 +9,7 @@ CVE-2019-9597,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9597,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9597,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9597,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9597,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9597,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv b/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv index a03a898b5bd6732..a9cf706c7bb4b19 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv @@ -10,7 +10,7 @@ CVE-2019-9599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9599,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-9599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9599,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9599,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9599,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9599,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9599,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv b/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv index 961beb74957b7c8..785697d81346a14 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv @@ -90,7 +90,7 @@ CVE-2019-9621,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-9621,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-9621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9621,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9621,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9621,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9621,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9621,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9621,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv b/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv index b6cc3c8052be7dc..0806662be916922 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9641,0.33333333,https://github.com/Schnaidr/CVE-2019-9641-php-RCE,Schnaidr/CVE-2019-9641-php-RCE,777270727 CVE-2019-9641,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2019-9641,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2019-9641,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9641,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9641,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9641,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9641,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv b/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv index ab65ca01e1af6bc..e80ee9dcfd4c2c3 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv @@ -11,7 +11,7 @@ CVE-2019-9653,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9653,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9653,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9653,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9653,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9653,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9653,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9653,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv b/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv index 629d9d95b433df9..0cb4acbc8f4d334 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv @@ -11,7 +11,7 @@ CVE-2019-9670,0.09090909,https://github.com/ugur-ercan/exploit-collection,ugur-e CVE-2019-9670,0.05882353,https://github.com/0xget/cve-2001-1473,0xget/cve-2001-1473,732686550 CVE-2019-9670,0.03125000,https://github.com/orleven/Tentacle,orleven/Tentacle,85373049 CVE-2019-9670,0.01886792,https://github.com/Pheelog/CybersecurityRiskAnalysis,Pheelog/CybersecurityRiskAnalysis,651983241 -CVE-2019-9670,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2019-9670,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2019-9670,0.00909091,https://github.com/youki992/VscanPlus,youki992/VscanPlus,763934320 CVE-2019-9670,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2019-9670,0.00398406,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 @@ -132,7 +132,7 @@ CVE-2019-9670,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-9670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9670,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9670,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-9670,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9670,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9670,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9670,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9670,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv b/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv index e62467ae973ad63..a15d7340ad634af 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv @@ -8,7 +8,7 @@ CVE-2019-9673,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9673,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9673,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9673,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9673,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9673,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9673,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv b/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv index 71a7bb0a5587b3a..0bc7d09c0d51a33 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv @@ -7,7 +7,7 @@ CVE-2019-9729,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9729,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9729,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9729,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9729,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9729,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv b/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv index 8d6f581ce9f32df..2437cd836a18261 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv @@ -15,7 +15,7 @@ CVE-2019-9730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9730,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9730,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9730,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9730,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9730,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv b/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv index dd76122a71cb516..181b474b14ebece 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv @@ -7,7 +7,7 @@ CVE-2019-9745,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9745,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9745,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9745,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9745,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9745,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9745,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv b/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv index a8214ae7546bebd..470b360e7a5176f 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv @@ -11,7 +11,7 @@ CVE-2019-9766,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-9766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9766,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-9766,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9766,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9766,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9766,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2019-9766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv b/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv index 23a3444c6848b44..3a27514bc162202 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv @@ -16,7 +16,7 @@ CVE-2019-9787,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9787,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-9787,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9787,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9787,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9787,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9787,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9787,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9787,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv b/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv index 108e4ac4ef7fa14..177db67da97c7c0 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv @@ -11,7 +11,7 @@ CVE-2019-9791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9791,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9791,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9791,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9791,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9791,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9791,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv b/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv index 9936f88e73eec4b..7317722a2f4d82d 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv @@ -22,7 +22,7 @@ CVE-2019-9810,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9810,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9810,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9810,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9810,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9810,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9810,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9810,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv b/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv index 620fce60a024599..a373aec1e35ceda 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9844,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-9844,ossf-cve-benchmark/CVE-2019-9844,317487312 -CVE-2019-9844,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9844,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9844,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9844,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv b/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv index 8d54ec7483aa8f9..6d33f91041fb7ee 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv @@ -3,7 +3,7 @@ CVE-2019-9849,1.00000000,https://github.com/mbadanoiu/CVE-2019-9849,mbadanoiu/CV CVE-2019-9849,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2019-9849,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9849,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9849,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9849,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9849,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9849,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9849,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv b/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv index f51ded3d09087d3..0f7bc382959d2d5 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv @@ -6,7 +6,7 @@ CVE-2019-9896,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9896,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9896,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9896,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9896,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-9896,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9896,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv b/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv index fc5dd95e2a15624..74b676abb94fee2 100644 --- a/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv +++ b/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv @@ -72,7 +72,7 @@ CVE-2019-9978,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2019-9978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9978,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9978,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-9978,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9978,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9978,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9978,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9978,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv b/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv index f687b0e087dc71b..6509c8f4763938c 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv @@ -14,7 +14,7 @@ CVE-2020-0001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0001,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0001,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0001,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0001,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv b/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv index 2d359e1b862885a..d8146f1aaa008b5 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv @@ -5,7 +5,7 @@ CVE-2020-0002,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0002,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-0002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0002,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0002,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv b/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv index a36a84e5b1debf2..c011f896b80df06 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv @@ -11,7 +11,7 @@ CVE-2020-0014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0014,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0014,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0014,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv b/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv index d2e72c5be7d2d9b..3915b8cee8f6708 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv @@ -28,7 +28,7 @@ CVE-2020-0022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0022,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0022,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0022,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0022,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0022,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0022,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0022,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv b/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv index 49823daebcad430..1e8f245ec70d0cc 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0023,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0023,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0023,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0023,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0023,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0023,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv b/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv index 5ee073df41871bf..8eb67025cca049e 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv @@ -41,7 +41,7 @@ CVE-2020-0041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0041,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0041,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0041,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0041,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0041,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0041,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv b/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv index 1283f8b6325e0da..ea899df8cf16052 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv @@ -27,7 +27,7 @@ CVE-2020-0069,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0069,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0069,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0069,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0069,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0069,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0069,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv b/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv index 91c859e0221512b..04da6aac3e0128b 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv @@ -7,7 +7,7 @@ CVE-2020-0082,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0082,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0082,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0082,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0082,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0082,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0082,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv b/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv index 5a463a0204f292a..92cd34b7bc66244 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv @@ -13,7 +13,7 @@ CVE-2020-0096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0096,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0096,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0096,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv b/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv index 4181ead99ae715f..3b90626500e7991 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv @@ -11,7 +11,7 @@ CVE-2020-0108,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0108,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0108,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0108,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0108,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0108,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0108,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv b/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv index b63fa8a0f6efedd..0e2b0b24d36de6f 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv @@ -7,7 +7,7 @@ CVE-2020-0113,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0113,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0113,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0113,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0113,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0113,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0113,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv b/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv index 6d1baf712d50984..4cbaeade4ad29ba 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv @@ -15,7 +15,7 @@ CVE-2020-0114,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0114,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0114,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0114,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0114,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0114,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv b/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv index ea9775c95e662f7..4a5dca7f2258f9f 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv @@ -8,7 +8,7 @@ CVE-2020-0121,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0121,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0121,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0121,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0121,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0121,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0121,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0121,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv b/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv index 577d0306b0a51e6..1f15b5dcbd9da1c 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv @@ -7,7 +7,7 @@ CVE-2020-0136,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0136,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0136,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0136,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0136,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0136,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv b/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv index 285723b81417556..1702193e5050d4d 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv @@ -8,7 +8,7 @@ CVE-2020-0137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0137,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0137,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0137,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0137,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0137,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv b/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv index bbfd7d8a3c27f5b..1f553a1a97ec66c 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv @@ -8,7 +8,7 @@ CVE-2020-0138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0138,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0138,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0138,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0138,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0138,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv b/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv index ed172a000fc1f87..10cc1d048c2744d 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv @@ -7,7 +7,7 @@ CVE-2020-0155,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0155,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0155,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0155,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0155,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0155,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0155,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv b/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv index c423e359ce68d5d..2b0da8079d059de 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv @@ -7,7 +7,7 @@ CVE-2020-0160,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0160,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0160,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0160,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0160,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0160,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv b/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv index 6d183d184da6d1d..3a799213c260c33 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv @@ -8,7 +8,7 @@ CVE-2020-0181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0181,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-0181,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0181,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0181,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0181,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0181,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv b/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv index cef2d8800da923d..d610c99e3ab5c52 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv @@ -7,7 +7,7 @@ CVE-2020-0183,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0183,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0183,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0183,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0183,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0183,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0183,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv b/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv index e4d0e4f20cb532f..8881e33a5e6e620 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv @@ -14,7 +14,7 @@ CVE-2020-0188,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0188,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0188,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0188,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0188,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0188,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0188,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv b/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv index f3d45f068c07b83..7eadd2812b9fc77 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv @@ -8,7 +8,7 @@ CVE-2020-0198,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0198,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-0198,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0198,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0198,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0198,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0198,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0198,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv b/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv index c91cdb80cd68b12..7d29946808a6c10 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0201,0.33333333,https://github.com/Trinadh465/packages_apps_Settings_CVE-2020-0201,Trinadh465/packages_apps_Settings_CVE-2020-0201,816647824 CVE-2020-0201,0.33333333,https://github.com/uthrasri/Packages_app_settings_CVE-2020-0201,uthrasri/Packages_app_settings_CVE-2020-0201,710491787 CVE-2020-0201,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0201,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0201,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0201,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0201,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0201,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv b/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv index 3f4f26683f9e347..f9b266a92d2bb82 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv @@ -7,7 +7,7 @@ CVE-2020-0203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0203,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0203,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0203,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv b/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv index cdce503a1032c70..5e2c55252286ffb 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv @@ -7,7 +7,7 @@ CVE-2020-0209,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0209,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0209,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0209,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0209,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0209,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0209,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0209,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv b/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv index 4070ee440ddf07a..dad7c4daf3b76dd 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv @@ -7,7 +7,7 @@ CVE-2020-0215,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0215,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0215,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0215,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0215,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0215,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv b/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv index f17dc069e72e232..6f2920fc50afd79 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv @@ -7,7 +7,7 @@ CVE-2020-0218,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0218,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0218,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0218,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0218,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0218,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv b/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv index 8089e54e48505c9..181696eff8143bd 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv @@ -10,7 +10,7 @@ CVE-2020-0219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0219,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0219,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0219,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0219,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0219,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0219,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv b/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv index d60e4fe33fa05b3..63404e77b82d04b 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv @@ -7,7 +7,7 @@ CVE-2020-0225,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0225,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0225,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0225,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0225,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0225,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0225,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0225,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv b/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv index 142af5e01f9f053..e846d5d6eba0ee7 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv @@ -8,7 +8,7 @@ CVE-2020-0226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0226,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0226,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0226,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv b/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv index 9c839bef91c78e5..5475d0e5e2d7e65 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv @@ -7,7 +7,7 @@ CVE-2020-0227,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0227,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0227,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0227,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0227,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0227,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv b/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv index 97d0ea120d50d60..c65f6a4e0229470 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv @@ -9,7 +9,7 @@ CVE-2020-0240,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0240,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0240,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0240,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0240,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0240,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0240,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv b/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv index f60087d1f2349cd..9a895029b546799 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv @@ -7,7 +7,7 @@ CVE-2020-0241,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0241,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0241,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0241,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0241,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0241,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv b/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv index fda0b1b887a6660..0832a6bcde36f2b 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv @@ -8,7 +8,7 @@ CVE-2020-0242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0242,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0242,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0242,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0242,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0242,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0242,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0242,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv b/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv index 547c90afb5c5789..e42d1e7aef53c28 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv @@ -7,7 +7,7 @@ CVE-2020-0243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0243,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0243,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0243,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0243,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0243,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv b/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv index 7a078ccd4322428..a32e993d761bfef 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv @@ -7,7 +7,7 @@ CVE-2020-0245,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0245,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0245,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0245,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0245,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0245,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0245,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv b/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv index 855f5b118d03efa..ef628b6040d7127 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv @@ -7,7 +7,7 @@ CVE-2020-0377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0377,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0377,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0377,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0377,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0377,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv b/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv index cfaa6b3b2f5b3ea..22db3d41a432566 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv @@ -7,7 +7,7 @@ CVE-2020-0380,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0380,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0380,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0380,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0380,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0380,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0380,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv b/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv index b508facc64288c6..37afac2f2321412 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv @@ -7,7 +7,7 @@ CVE-2020-0381,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0381,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0381,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0381,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0381,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0381,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv b/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv index 38bfb979b404bb2..80ae9aa61a6b3c9 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv @@ -8,7 +8,7 @@ CVE-2020-0391,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0391,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0391,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0391,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0391,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0391,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0391,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0391,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0391,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv b/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv index 28c544ca80858a8..34edf7c1bdc8354 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv @@ -7,7 +7,7 @@ CVE-2020-0392,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0392,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0392,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0392,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0392,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0392,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv b/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv index 9715749a10638f8..31c832ceba57693 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv @@ -10,7 +10,7 @@ CVE-2020-0394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0394,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0394,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0394,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0394,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0394,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv b/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv index 34cb1688d4baa44..4973a1fd552c9ac 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv @@ -8,7 +8,7 @@ CVE-2020-0401,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0401,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0401,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0401,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0401,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0401,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0401,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0401,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv b/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv index e8131ed08179636..382f81804553d69 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv @@ -7,7 +7,7 @@ CVE-2020-0409,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0409,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0409,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0409,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0409,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0409,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv b/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv index 09892f74acc6ae3..2cc2874c67067ff 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv @@ -7,7 +7,7 @@ CVE-2020-0413,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0413,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0413,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0413,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0413,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0413,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv b/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv index c379e0d1e628e91..4ca5129fbab6998 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv @@ -9,7 +9,7 @@ CVE-2020-0416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0416,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0416,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0416,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0416,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0416,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv b/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv index adbf1cfb88a432d..5f1ae166f3c5c11 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv @@ -7,7 +7,7 @@ CVE-2020-0418,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0418,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0418,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0418,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0418,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0418,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0418,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv b/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv index ae4a42c1fdf2dc5..789a81a22e0301f 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv @@ -7,7 +7,7 @@ CVE-2020-0421,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0421,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0421,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0421,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0421,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0421,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0421,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv b/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv index 4bfde598def3241..d98e54251755e87 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv @@ -8,7 +8,7 @@ CVE-2020-0423,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0423,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-0423,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0423,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0423,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0423,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0423,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv b/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv index 61f8b6f2d5d4208..ff85c8f7545bf24 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv @@ -7,7 +7,7 @@ CVE-2020-0439,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0439,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0439,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0439,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0439,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0439,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0439,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0439,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv b/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv index 268c119085c8048..9d0eefaf6c9ba3e 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv @@ -8,7 +8,7 @@ CVE-2020-0443,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0443,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0443,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0443,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0443,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0443,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0443,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0443,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0443,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv b/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv index 7e5addb0b554841..74b310dcf9f411a 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv @@ -7,7 +7,7 @@ CVE-2020-0451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0451,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0451,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0451,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0451,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0451,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv b/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv index b544e98d95ba47e..717359412ca20d8 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv @@ -8,7 +8,7 @@ CVE-2020-0452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0452,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-0452,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0452,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0452,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv b/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv index 311a89d3d6b1c42..4fc7149df0047de 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv @@ -10,7 +10,7 @@ CVE-2020-0453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0453,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0453,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0453,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0453,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0453,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0453,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv b/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv index ec3b94e52bb4aaa..4f4d99ad5185dfd 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv @@ -8,7 +8,7 @@ CVE-2020-0458,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0458,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0458,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0458,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0458,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0458,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0458,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0458,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv b/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv index 1a60de5d50da7cf..54d4cddd41842df 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv @@ -7,7 +7,7 @@ CVE-2020-0463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0463,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0463,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0463,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0463,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0463,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv b/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv index 3ee0ef77d29fde6..e016d4fab803999 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv @@ -7,7 +7,7 @@ CVE-2020-0471,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0471,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0471,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0471,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0471,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0471,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv b/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv index 52aa53ee3cce513..6355531a6e262d7 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv @@ -16,7 +16,7 @@ CVE-2020-0551,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0551,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0551,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0551,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0551,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv b/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv index f73baa2102473a9..d5890ab589ee2c2 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0556,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-0556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0556,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0556,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0556,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0556,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-0556,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv b/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv index 190b3ae112a4918..83bad3b3a8f5744 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv @@ -9,7 +9,7 @@ CVE-2020-0557,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0557,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0557,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0557,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0557,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0557,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0557,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0557,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0557,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv b/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv index 6851133ffd7a7c3..fd2e91346de751d 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv @@ -9,7 +9,7 @@ CVE-2020-0568,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0568,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0568,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0568,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0568,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0568,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0568,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv b/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv index 719368aa0134166..d39b2c52606ae54 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv @@ -94,7 +94,7 @@ CVE-2020-0601,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0601,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0601,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-0601,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-0601,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0601,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0601,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0601,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv b/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv index 79d520d0daf88f6..0dc995f27bf6235 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv @@ -9,7 +9,7 @@ CVE-2020-0605,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0605,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0605,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0605,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0605,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0605,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0605,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0605,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0605,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv b/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv index 2abbeccb3378504..b29da7e95b90efa 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv @@ -6,7 +6,7 @@ CVE-2020-0606,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0606,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0606,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0606,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0606,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0606,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv b/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv index 8419557bd2f28d7..a550139e756bbc1 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv @@ -27,7 +27,7 @@ CVE-2020-0609,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0609,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0609,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0609,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0609,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0609,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv b/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv index 4b5a80352aa0b8f..69b5cb0dc9757fc 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv @@ -21,7 +21,7 @@ CVE-2020-0610,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0610,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0610,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0610,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0610,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0610,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0610,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv b/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv index 8ffff4178d12bc4..cf7e6cfecd71c6f 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv @@ -114,7 +114,7 @@ CVE-2020-0618,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-0618,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-0618,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0618,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0618,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0618,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0618,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0618,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0618,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv b/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv index 19aa5ff08db0bf7..1498e639d3500e9 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv @@ -18,7 +18,7 @@ CVE-2020-0624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0624,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0624,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0624,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0624,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0624,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0624,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv b/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv index 3adfad77d2bf37e..3fd43786cc2d2d6 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv @@ -13,7 +13,7 @@ CVE-2020-0642,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0642,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0642,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0642,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0642,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0642,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0642,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-0642,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv b/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv index 0a1201d3cdfe6c8..70f9ab67201a535 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv @@ -137,7 +137,7 @@ CVE-2020-0668,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-0668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0668,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0668,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0668,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0668,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0668,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0668,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0668,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv b/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv index 6cfe214c3682d82..edf8c5eb11918f5 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv @@ -14,7 +14,7 @@ CVE-2020-0669,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0669,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0669,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-0669,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0669,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0669,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0669,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0669,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv b/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv index 82aab70b2c8defe..1b7bbcd95668445 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv @@ -13,7 +13,7 @@ CVE-2020-0670,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0670,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0670,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0670,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0670,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0670,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0670,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0670,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv b/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv index a002ec20cf1c3b0..33284ca179d21be 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv @@ -13,7 +13,7 @@ CVE-2020-0671,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0671,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0671,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0671,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0671,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0671,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0671,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0671,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv b/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv index 6bfbcba82c0195c..00282592004128a 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv @@ -13,7 +13,7 @@ CVE-2020-0672,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0672,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0672,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0672,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0672,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0672,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0672,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0672,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv b/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv index 4a3b12902bb7ad4..079d0c853401dec 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv @@ -14,7 +14,7 @@ CVE-2020-0673,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0673,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0673,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0673,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0673,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0673,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0673,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv b/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv index a17d5aec37144f3..90b1db255a5663f 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv @@ -57,7 +57,7 @@ CVE-2020-0674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0674,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0674,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0674,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0674,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0674,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0674,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0674,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-0674,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv b/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv index 4f9ca2bde13e1fe..062010027d7fed2 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv @@ -66,7 +66,7 @@ CVE-2020-0683,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0683,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0683,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0683,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0683,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0683,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0683,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0683,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv b/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv index 8dcd5bc619b6fb8..86ccc670b9c04f8 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv @@ -18,7 +18,7 @@ CVE-2020-0686,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0686,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0686,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0686,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0686,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0686,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0686,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0686,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0686,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv b/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv index 8714da6aad8a158..a5d83decadc920b 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv @@ -185,7 +185,7 @@ CVE-2020-0688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0688,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0688,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-0688,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-0688,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0688,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0688,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0688,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0688,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv b/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv index c08118bc01c3281..bdc4b40095fc864 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv @@ -14,7 +14,7 @@ CVE-2020-0710,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0710,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0710,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0710,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0710,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0710,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0710,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv b/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv index ce8db000271ab9f..06cffe4409df3fc 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv @@ -14,7 +14,7 @@ CVE-2020-0711,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0711,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0711,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0711,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0711,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0711,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0711,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0711,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv b/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv index 4571a95278aef71..6257ac7852ca8ce 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv @@ -14,7 +14,7 @@ CVE-2020-0712,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0712,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0712,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0712,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0712,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0712,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0712,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv b/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv index 056c39f41e4fa92..78f985539add04d 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv @@ -14,7 +14,7 @@ CVE-2020-0713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0713,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0713,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0713,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0713,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0713,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0713,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv b/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv index 3e4ce2f8247cf36..f2b3fd4307dbcd4 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv @@ -14,7 +14,7 @@ CVE-2020-0728,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0728,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0728,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0728,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0728,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0728,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv b/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv index 0da3731ad236382..d07c3e1a7b8ea94 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv @@ -15,7 +15,7 @@ CVE-2020-0753,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0753,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0753,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0753,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0753,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0753,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0753,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv b/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv index f2ae678f5e0d940..088f679defc9a0d 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv @@ -15,7 +15,7 @@ CVE-2020-0754,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0754,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0754,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0754,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0754,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0754,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0754,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0754,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0754,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv b/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv index d668cd9ca00341a..1950d2625eba1e7 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv @@ -18,7 +18,7 @@ CVE-2020-0767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0767,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0767,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0767,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0767,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0767,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0767,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv b/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv index 8d50f217e831069..c0805717a41bfe5 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv @@ -5,7 +5,7 @@ CVE-2020-0777,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0777,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0777,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0777,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0777,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0777,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0777,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0777,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0777,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv b/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv index 3758cb00cfb1a30..c1edef390578a71 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv @@ -7,7 +7,7 @@ CVE-2020-0778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0778,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0778,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0778,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0778,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0778,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv b/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv index e971b1df5dd1392..ed74d7836dfeb28 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv @@ -132,7 +132,7 @@ CVE-2020-0787,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0787,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0787,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0787,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0787,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0787,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0787,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0787,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0787,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv b/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv index c69b0b4e562e5ae..d7cda5f6006c42c 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv @@ -8,7 +8,7 @@ CVE-2020-0788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0788,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0788,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0788,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0788,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0788,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0788,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0788,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv b/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv index 332f184dfdac835..50b6a8581cb66cc 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv @@ -346,7 +346,7 @@ CVE-2020-0796,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0796,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0796,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0796,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0796,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0796,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0796,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0796,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0796,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv b/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv index ab974996ac58f8f..dc651ce8c882c83 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv @@ -8,7 +8,7 @@ CVE-2020-0797,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0797,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0797,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0797,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0797,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0797,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0797,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0797,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv b/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv index 479c2e61744db4d..c570427dbf39aec 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv @@ -9,7 +9,7 @@ CVE-2020-0799,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0799,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0799,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0799,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0799,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0799,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0799,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv b/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv index 51e8479fe767721..c1bb6106df82b55 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv @@ -5,7 +5,7 @@ CVE-2020-0800,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0800,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0800,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0800,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0800,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0800,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0800,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0800,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0800,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv b/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv index e07e5ffda4e4e8d..06a4f15e8ea67e6 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv @@ -9,7 +9,7 @@ CVE-2020-0801,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0801,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0801,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0801,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0801,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0801,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0801,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv b/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv index 7a60a2e81dff8a2..5638b2780e920a5 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv @@ -9,7 +9,7 @@ CVE-2020-0802,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0802,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0802,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0802,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv b/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv index 1441ce0daa869cb..5079fd38f1ffed6 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv @@ -7,7 +7,7 @@ CVE-2020-0803,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0803,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0803,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0803,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0803,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0803,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0803,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0803,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0803,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv b/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv index 40efb74b6a3ce6b..953381893008fd2 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv @@ -7,7 +7,7 @@ CVE-2020-0804,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0804,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0804,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0804,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0804,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0804,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0804,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0804,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv b/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv index 2bb44e4ed4aa30a..019eaee99af2d02 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv @@ -7,7 +7,7 @@ CVE-2020-0807,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0807,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0807,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0807,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0807,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0807,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0807,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0807,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv b/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv index d9189ef9136627f..0f4caf4229ae105 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv @@ -7,7 +7,7 @@ CVE-2020-0809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0809,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0809,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0809,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0809,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0809,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0809,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0809,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv b/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv index b9c155ab76dd3d5..8fb7da5a48895f3 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv @@ -7,7 +7,7 @@ CVE-2020-0845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0845,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0845,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0845,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0845,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0845,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0845,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0845,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv b/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv index 631a7af9d1f15cb..5db7d8f1e0d6b50 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv @@ -5,7 +5,7 @@ CVE-2020-0864,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0864,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0864,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0864,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0864,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0864,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0864,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0864,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0864,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv b/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv index 23249e66f4fb0c2..5fcbc0584d35284 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv @@ -5,7 +5,7 @@ CVE-2020-0865,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0865,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0865,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0865,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0865,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0865,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0865,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0865,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0865,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv b/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv index 851108eb8bf3244..49ee2d0cc28c48d 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv @@ -5,7 +5,7 @@ CVE-2020-0866,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0866,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0866,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0866,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0866,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0866,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0866,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0866,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0866,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv b/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv index 9bd1971ab807c30..b0852b70bd3220d 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv @@ -7,7 +7,7 @@ CVE-2020-0869,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0869,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0869,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0869,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0869,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0869,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0869,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0869,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv b/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv index 89dbdab8accd15c..9655230af0a79bb 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv @@ -8,7 +8,7 @@ CVE-2020-0877,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0877,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0877,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0877,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0877,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0877,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0877,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0877,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv b/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv index 3ebde59a29e8b22..d8b4431fac27c60 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv @@ -6,7 +6,7 @@ CVE-2020-0881,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0881,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0881,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0881,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0881,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0881,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0881,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv b/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv index 1184eb8e532f4bb..3c9aa3648e66d66 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv @@ -8,7 +8,7 @@ CVE-2020-0883,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0883,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0883,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0883,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0883,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0883,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0883,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv b/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv index ce2e26ce45cebce..65f9efc22809a14 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv @@ -9,7 +9,7 @@ CVE-2020-0887,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0887,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0887,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0887,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0887,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0887,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0887,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv b/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv index 7c0a8c31929afe3..9c79a0d5b567346 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv @@ -8,7 +8,7 @@ CVE-2020-0890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0890,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv b/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv index a44f87a85e92d06..b8feb9fb7aafa2c 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv @@ -5,7 +5,7 @@ CVE-2020-0897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0897,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0897,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0897,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0897,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0897,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0897,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0897,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv b/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv index e8a2b11e8d198da..d6b506ab0026ddc 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv @@ -3,7 +3,7 @@ CVE-2020-0904,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-0904,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0904,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0904,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0904,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0904,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0904,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0904,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv b/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv index 6ef0fa04d018c32..414cc6618f86e5e 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv @@ -11,7 +11,7 @@ CVE-2020-0910,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0910,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0910,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0910,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0910,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0910,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0910,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv b/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv index 255383397d35a80..b29598a7eb1c147 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv @@ -7,7 +7,7 @@ CVE-2020-0934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0934,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0934,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0934,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0934,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0934,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0934,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0934,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv b/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv index 6a212d2cdf32d16..dd82763afdb3e84 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv @@ -24,7 +24,7 @@ CVE-2020-0938,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0938,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0938,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0938,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0938,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0938,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0938,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0938,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv b/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv index 7c705092ee010cd..be9dbfbc20d7fa7 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv @@ -8,7 +8,7 @@ CVE-2020-0972,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0972,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0972,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0972,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0972,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0972,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0972,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0972,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv b/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv index f991bdab234bf67..ecd38f9f74aa497 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv @@ -9,7 +9,7 @@ CVE-2020-0975,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0975,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0975,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0975,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0975,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0975,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0975,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0975,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv b/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv index 926ae08207f1384..967382f3d071cb9 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv @@ -14,7 +14,7 @@ CVE-2020-0976,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0976,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0976,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0976,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0976,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0976,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv b/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv index cbd6c874e4a1842..192849af7fc6335 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv @@ -8,7 +8,7 @@ CVE-2020-0977,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0977,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0977,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0977,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0977,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0977,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0977,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0977,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv b/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv index 31fd4776743c890..0a35083ad2a23b4 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv @@ -7,7 +7,7 @@ CVE-2020-0983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0983,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0983,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0983,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0983,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0983,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0983,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0983,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv b/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv index 917423bddceb42e..cf1dab11b7a4da7 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv @@ -8,7 +8,7 @@ CVE-2020-1009,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1009,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1009,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1009,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1009,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1009,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1009,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1009,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv b/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv index cd960f5ca6f55a8..4f60491db26197f 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv @@ -8,7 +8,7 @@ CVE-2020-1011,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1011,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1011,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1011,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1011,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1011,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1011,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1011,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv b/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv index c62384683f93d3f..a4f3c07990b6316 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv @@ -5,7 +5,7 @@ CVE-2020-10128,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10128,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10128,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10128,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10128,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10128,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10128,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv b/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv index b9658d7940a632b..0b0631b7aaee46b 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv @@ -5,7 +5,7 @@ CVE-2020-10129,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10129,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10129,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10129,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10129,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10129,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10129,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv b/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv index e7d74fba7e363b9..0eee6f5c27bdafb 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv @@ -5,7 +5,7 @@ CVE-2020-10130,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10130,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10130,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10130,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10130,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10130,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10130,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv b/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv index f34bf2e0be9dcb5..baaa344a65cc3f8 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv @@ -5,7 +5,7 @@ CVE-2020-10131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10131,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10131,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10131,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10131,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10131,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv b/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv index eadd1ddf373b279..2dfacde95bd3db3 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv @@ -5,7 +5,7 @@ CVE-2020-10132,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10132,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10132,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10132,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv b/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv index dbb5a150fb6c10a..2e9b47c5d0f13b0 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv @@ -10,7 +10,7 @@ CVE-2020-10135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10135,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10135,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10135,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10135,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10135,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv b/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv index 0b449625b59e832..30cbc2684c97dac 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv @@ -49,7 +49,7 @@ CVE-2020-10148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-10148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10148,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-10148,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10148,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10148,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-10148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv b/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv index 0c8e7a43f020758..96dd087e3335793 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv @@ -22,7 +22,7 @@ CVE-2020-1015,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1015,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1015,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1015,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1015,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1015,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1015,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1015,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv b/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv index 03e3e8c783f1f43..58c70e76c10aab3 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv @@ -104,7 +104,7 @@ CVE-2020-10189,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-10189,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10189,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10189,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-10189,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10189,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10189,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10189,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-10189,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv b/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv index dbbd77d7905e677..37126d1d7e2c8dd 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv @@ -133,7 +133,7 @@ CVE-2020-10199,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-10199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10199,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10199,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-10199,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10199,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10199,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10199,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10199,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv b/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv index 9a86022e2e452e1..28a3e7a32d8e60d 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv @@ -29,7 +29,7 @@ CVE-2020-1020,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1020,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1020,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1020,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1020,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1020,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1020,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1020,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv b/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv index 60d7ece86bf64de..ee5f106751bd891 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv @@ -45,7 +45,7 @@ CVE-2020-10204,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10204,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv b/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv index 2a8da7a6ad3976f..28284d92a50c1af 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv @@ -5,7 +5,7 @@ CVE-2020-10205,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10205,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10205,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10205,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv b/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv index 084ed6283442270..20ce910d74c63d7 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv @@ -79,7 +79,7 @@ CVE-2020-10220,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2020-10220,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2020-10220,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-10220,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2020-10220,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10220,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10220,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10220,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10220,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv b/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv index 83220881e143dc3..4d493dbe495e404 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv @@ -15,7 +15,7 @@ CVE-2020-10238,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10238,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10238,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10238,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10238,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10238,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10238,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv b/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv index b1500e5b4f452cb..dd658ef3151191a 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv @@ -13,7 +13,7 @@ CVE-2020-10239,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10239,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10239,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10239,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10239,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10239,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10239,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10239,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv b/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv index 221b50dae0d0151..8ef0df62143e5fe 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv @@ -24,7 +24,7 @@ CVE-2020-1034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1034,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1034,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv b/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv index 55cdb07fefa7823..413eb4e8eebb134 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv @@ -92,7 +92,7 @@ CVE-2020-1048,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-1048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1048,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1048,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1048,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1048,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1048,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1048,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv b/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv index 08ec4cffe65d412..7c9df4df6f9a3a0 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv @@ -107,7 +107,7 @@ CVE-2020-1054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1054,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1054,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1054,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1054,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1054,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1054,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1054,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv b/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv index 3ac6e57d0a0e22a..7b89a6ad084e6d5 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv @@ -8,7 +8,7 @@ CVE-2020-10551,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10551,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10551,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10551,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10551,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv b/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv index d7ed6d38c65e00f..6591224db0ae2c7 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv @@ -13,7 +13,7 @@ CVE-2020-10558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10558,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10558,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10558,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10558,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv b/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv index 3d7f310aff7d220..4d886617b1cf784 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv @@ -11,7 +11,7 @@ CVE-2020-10560,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10560,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10560,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv b/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv index ea73ddd18d10c00..a68fe5fc5daa982 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv @@ -5,7 +5,7 @@ CVE-2020-10596,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-10596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10596,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10596,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10596,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10596,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10596,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv b/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv index 85136aa6c49f90d..ec31d0dc82110e1 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv @@ -27,7 +27,7 @@ CVE-2020-1066,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-1066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1066,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1066,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1066,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1066,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1066,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv b/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv index 15d187191d36c74..fe490c364eedc9d 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv @@ -10,7 +10,7 @@ CVE-2020-10663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-10663,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-10663,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-10663,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10663,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10663,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10663,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-10663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10663,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv b/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv index bfd4065e36fbcf2..d450cad769be4aa 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv @@ -9,7 +9,7 @@ CVE-2020-10665,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10665,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10665,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10665,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10665,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10665,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10665,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv b/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv index 2b903e289a8cd01..5e47d426879cd7d 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv @@ -21,7 +21,7 @@ CVE-2020-10673,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-10673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10673,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-10673,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10673,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10673,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10673,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10673,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv b/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv index abfbf3ab3656d77..8ee800d50a57206 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv @@ -7,7 +7,7 @@ CVE-2020-1070,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1070,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1070,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1070,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1070,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1070,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-1070,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv b/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv index a2237e2870cb4ab..0d6e21626782810 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv @@ -14,7 +14,7 @@ CVE-2020-10713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10713,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10713,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10713,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10713,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10713,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10713,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv b/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv index a9c842320b46c2d..d8762217f50dbe4 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv @@ -9,7 +9,7 @@ CVE-2020-10749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10749,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10749,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10749,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10749,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10749,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv b/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv index 5b9bab5adc932d6..4b87356730f5aa9 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv @@ -8,7 +8,7 @@ CVE-2020-10757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-10757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10757,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-10757,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10757,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-10757,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv b/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv index 3c2c70a166631e0..1c214fe727bde57 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv @@ -8,7 +8,7 @@ CVE-2020-10759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10759,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10759,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10759,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10759,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10759,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10759,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv b/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv index 9542af62d83d98c..236507b1eccf589 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv @@ -22,7 +22,7 @@ CVE-2020-10770,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-10770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10770,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-10770,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10770,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10770,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10770,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv b/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv index be828a973f52cc3..25a38e6e32fafb5 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv @@ -5,7 +5,7 @@ CVE-2020-10818,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10818,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10818,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10818,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10818,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10818,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10818,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10818,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv b/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv index b3425c35960fd58..33ee78e90a9604e 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv @@ -75,7 +75,7 @@ CVE-2020-10882,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-10882,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-10882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10882,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10882,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10882,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10882,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10882,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-10882,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv b/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv index 84aced14197979a..fb88cfe3d7dc428 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv @@ -71,7 +71,7 @@ CVE-2020-10915,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-10915,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-10915,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10915,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10915,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10915,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10915,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10915,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10915,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv b/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv index f4515ee10ebc129..033ab9cfa1da66d 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv @@ -10,7 +10,7 @@ CVE-2020-10963,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10963,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10963,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10963,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10963,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10963,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10963,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-10963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv b/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv index d4e16f0836eed08..ed76f29d48152b2 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv @@ -86,7 +86,7 @@ CVE-2020-10977,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-10977,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-10977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10977,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10977,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10977,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10977,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-10977,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv b/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv index 5efea5402478b5a..b8b79e9f7d7f1e5 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv @@ -8,7 +8,7 @@ CVE-2020-11019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11019,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11019,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11019,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11019,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11019,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv b/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv index 6e31e6bab3c46fe..c41d60b1fd7c3cd 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv @@ -3,7 +3,7 @@ CVE-2020-11021,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-11021,o CVE-2020-11021,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2020-11021,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-11021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-11021,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11021,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11021,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11021,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv b/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv index e7df9ba609097fc..052390f596c899f 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv @@ -20,7 +20,7 @@ CVE-2020-11022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11022,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11022,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11022,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11022,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11022,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11022,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv b/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv index e0673f65b08b14e..b67b785ec990adb 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv @@ -16,7 +16,7 @@ CVE-2020-11023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11023,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11023,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11023,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11023,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11023,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11023,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11023,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv b/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv index bd3743572f030fa..b057c21c83a4044 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv @@ -5,7 +5,7 @@ CVE-2020-11059,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2020-11059,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-11059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11059,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11059,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11059,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11059,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv b/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv index 3d76cadd996fca5..1694a93916014ea 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv @@ -13,7 +13,7 @@ CVE-2020-11060,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11060,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11060,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11060,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11060,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11060,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-11060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv b/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv index c390974bd732ffd..d8e060fc473a35f 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv @@ -8,7 +8,7 @@ CVE-2020-11076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-11076,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11076,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11076,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11076,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11076,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11076,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv b/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv index d90ecc8c3f48fbd..b77c35b12b7df66 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv @@ -4,7 +4,7 @@ CVE-2020-11077,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11077,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11077,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-11077,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11077,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11077,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11077,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv b/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv index 9605395ff153f10..379245de3ff7c96 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv @@ -3,7 +3,7 @@ CVE-2020-11079,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-11079,o CVE-2020-11079,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-11079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11079,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11079,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11079,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv b/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv index cfc6e5e964756d9..3342d8a1cc75d16 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv @@ -10,7 +10,7 @@ CVE-2020-11107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11107,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11107,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11107,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11107,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11107,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11107,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv b/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv index 1b46ffe20c6eb5f..8a6ae89ad2b5393 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv @@ -76,7 +76,7 @@ CVE-2020-11108,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-11108,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11108,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11108,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11108,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11108,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-11108,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11108,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv b/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv index fd25df0faed5272..47ee9f7f319765d 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv @@ -18,7 +18,7 @@ CVE-2020-11110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11110,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11110,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11110,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11110,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11110,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-11110,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv b/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv index 84d7b5d6b640a5f..3936e00b8b039a1 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv @@ -11,7 +11,7 @@ CVE-2020-11113,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-11113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11113,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11113,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11113,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11113,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11113,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11113,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv b/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv index adb2d046ea62769..239bfa954d691ae 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv @@ -8,7 +8,7 @@ CVE-2020-1143,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1143,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1143,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1143,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1143,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1143,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1143,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1143,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv b/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv index a0691605ffb1ad6..14b184724f6bc36 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv @@ -24,7 +24,7 @@ CVE-2020-11444,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11444,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11444,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11444,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11444,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11444,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11444,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv b/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv index 436dea3c4170a7e..784bf820b5ec6f7 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv @@ -12,7 +12,7 @@ CVE-2020-11492,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11492,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11492,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11492,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv b/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv index d08f263e5fd2a9c..dcc6bab4a7e8e96 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv @@ -8,7 +8,7 @@ CVE-2020-11493,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11493,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11493,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11493,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11493,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11493,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11493,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv b/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv index a60154a0667be16..899b9fb5ff29255 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv @@ -9,7 +9,7 @@ CVE-2020-11519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11519,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11519,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11519,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11519,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11519,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv b/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv index 730bcdb05cfe54c..b0549e77037a562 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv @@ -4,7 +4,7 @@ CVE-2020-11520,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2020-11520,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-11520,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11520,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11520,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11520,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11520,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11520,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11520,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv b/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv index 8e45fc0ba46f8e4..c7f8b514517c7e2 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv @@ -9,7 +9,7 @@ CVE-2020-11539,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11539,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11539,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11539,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv b/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv index 87bf044a190fd68..79eec32f94738ba 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv @@ -19,7 +19,7 @@ CVE-2020-11546,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11546,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11546,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11546,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11546,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-11546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv b/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv index c504876df7d9212..d3e27e101d5ecea 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv @@ -17,7 +17,7 @@ CVE-2020-11547,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11547,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11547,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11547,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11547,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11547,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv b/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv index b08429a71634440..9ac6671dd50bdf8 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv @@ -12,7 +12,7 @@ CVE-2020-11579,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11579,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11579,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11579,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11579,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11579,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11579,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv b/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv index 60a51f4847f1bfa..47b0766fbdb1d55 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv @@ -8,7 +8,7 @@ CVE-2020-11650,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11650,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11650,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11650,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11650,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11650,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11650,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv b/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv index cccbaaab021d168..f880cb5f15db16d 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv @@ -121,7 +121,7 @@ CVE-2020-11651,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-11651,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11651,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11651,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-11651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11651,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-11651,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv b/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv index 90aeb081f744238..d370dfbaf14c73a 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv @@ -112,7 +112,7 @@ CVE-2020-11652,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-11652,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11652,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11652,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-11652,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11652,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11652,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-11652,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv b/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv index 604046e0decd9da..69c2fab14a4d2e6 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv @@ -19,7 +19,7 @@ CVE-2020-11710,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2020-11710,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2020-11710,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-11710,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-11710,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11710,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11710,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-11710,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv b/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv index 6183460fee62659..43cb430d066f5cb 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv @@ -93,7 +93,7 @@ CVE-2020-11738,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-11738,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-11738,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11738,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-11738,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11738,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11738,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11738,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11738,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv b/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv index 33566532dfdeed6..2670dcddc4d6cbb 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv @@ -7,7 +7,7 @@ CVE-2020-11794,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11794,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11794,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11794,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11794,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11794,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11794,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11794,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv b/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv index 892e015a51cb9aa..339bb71c616f3d0 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv @@ -6,7 +6,7 @@ CVE-2020-11819,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11819,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11819,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11819,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11819,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11819,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11819,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11819,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-11819,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv b/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv index f719eea09fcf378..44ca10e5be89f8a 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv @@ -7,7 +7,7 @@ CVE-2020-11851,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11851,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11851,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11851,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11851,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11851,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11851,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11851,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv b/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv index 1e756cd4d99a49a..9fefaa8db649b04 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv @@ -8,7 +8,7 @@ CVE-2020-11881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11881,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11881,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11881,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11881,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11881,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11881,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv b/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv index 22c9d2a0bcc66ae..655e239a1b875a5 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv @@ -6,7 +6,7 @@ CVE-2020-11883,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11883,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11883,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11883,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11883,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11883,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv b/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv index 39f916a7fe327b1..498d7c5c0cb6977 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv @@ -15,7 +15,7 @@ CVE-2020-11890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv b/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv index f069c2d748e0f9a..e4dd4b62f5b1f77 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv @@ -15,7 +15,7 @@ CVE-2020-11896,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11896,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11896,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11896,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11896,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11896,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11896,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv b/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv index d4633c556c6b13e..edfd1cca4c1cb57 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv @@ -7,7 +7,7 @@ CVE-2020-11897,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-11897,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-11897,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11897,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11897,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11897,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11897,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11897,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv b/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv index 84c3d66c9eab889..fc53837a18d7b0c 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv @@ -10,7 +10,7 @@ CVE-2020-11898,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11898,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11898,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11898,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11898,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11898,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11898,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv b/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv index 6ee90af2299a950..604e29c011b7cea 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv @@ -7,7 +7,7 @@ CVE-2020-11901,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-11901,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-11901,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11901,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11901,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11901,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11901,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv b/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv index ae4710c901ee7c9..5f359ba89303fbc 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv @@ -15,7 +15,7 @@ CVE-2020-11932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11932,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11932,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11932,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11932,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11932,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv b/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv index bfe33870a3dc7b8..79b813be4a7f31e 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv @@ -11,7 +11,7 @@ CVE-2020-11975,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11975,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11975,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11975,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11975,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11975,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11975,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11975,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv b/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv index b806d7e9011efde..60bdc1a86efd9fa 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv @@ -51,7 +51,7 @@ CVE-2020-11978,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-11978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11978,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11978,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-11978,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11978,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11978,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11978,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv b/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv index 6cfdae775428206..9062a1e6d82dedb 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv @@ -13,7 +13,7 @@ CVE-2020-11989,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11989,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11989,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11989,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11989,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11989,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11989,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11989,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11989,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv b/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv index 5bc8ffe2a99a2e9..a74bb0936585219 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv @@ -6,7 +6,7 @@ CVE-2020-11990,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11990,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11990,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11990,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11990,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11990,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11990,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-11990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11990,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv b/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv index f06c07047fc07c9..f8ebfd0d7c603c3 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv @@ -12,7 +12,7 @@ CVE-2020-11996,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11996,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11996,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11996,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11996,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11996,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11996,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-11996,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11996,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv b/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv index da46e88377aa88f..f033ccb2d48d898 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv @@ -27,7 +27,7 @@ CVE-2020-1206,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1206,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1206,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1206,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1206,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1206,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv b/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv index c1745b26855c2ed..6b3259aca4e5d96 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv @@ -7,7 +7,7 @@ CVE-2020-12077,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-12077,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-12077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12077,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12077,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12077,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12077,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-12077,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv b/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv index a8fd416b255bc4c..b84cecb134e9196 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv @@ -11,7 +11,7 @@ CVE-2020-12078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12078,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-12078,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv b/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv index 80e4c9723eb80b7..af4d8aefdf794d3 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv @@ -9,7 +9,7 @@ CVE-2020-12112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12112,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12112,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12112,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12112,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12112,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12112,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv b/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv index e331be556f1f872..7545e785b7f27fe 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv @@ -22,7 +22,7 @@ CVE-2020-12116,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12116,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12116,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12116,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12116,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12116,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12116,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12116,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12116,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv b/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv index dcfe736db954419..21ffe43be787991 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv @@ -6,7 +6,7 @@ CVE-2020-12124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12124,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12124,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12124,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12124,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12124,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv b/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv index 6bbe58e8eab82c2..3026e55521e8475 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv @@ -7,7 +7,7 @@ CVE-2020-12255,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12255,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12255,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12255,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12255,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12255,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv b/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv index 25a5b8662d47a58..b563aee189b1a55 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12265,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-12265,ossf-cve-benchmark/CVE-2020-12265,317494185 CVE-2020-12265,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-12265,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12265,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12265,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv b/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv index 0e31a019abd9640..ecb1d871653b8b6 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv @@ -17,7 +17,7 @@ CVE-2020-12351,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-12351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12351,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-12351,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12351,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12351,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12351,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-12351,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-12351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv b/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv index cbc6e4202ad19ba..1acca72c1ced5dc 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv @@ -7,7 +7,7 @@ CVE-2020-12432,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12432,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12432,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12432,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12432,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12432,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12432,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv b/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv index 0f94a4c8c251a80..c8487620989b2af 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv @@ -7,7 +7,7 @@ CVE-2020-12593,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12593,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12593,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12593,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12593,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12593,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv b/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv index c786f72e57e410e..0caaec647af38bb 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv @@ -5,7 +5,7 @@ CVE-2020-12625,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenSh CVE-2020-12625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12625,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12625,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12625,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12625,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12625,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv b/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv index 31c190298ac2027..5a145475b82e543 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv @@ -8,7 +8,7 @@ CVE-2020-12629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12629,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12629,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12629,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12629,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12629,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv b/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv index 4173facfe2ec545..3c7e376a81fd41d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv @@ -6,7 +6,7 @@ CVE-2020-12640,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-12640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12640,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv b/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv index 5be54b334adf2f8..3770fedb08e6500 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv @@ -11,7 +11,7 @@ CVE-2020-12641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-12641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12641,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-12641,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-12641,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12641,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12641,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12641,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv b/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv index 06d0bd05b8a8599..f8bf91cf8be3b00 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv @@ -6,7 +6,7 @@ CVE-2020-12688,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-12688,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-12688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12688,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12688,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12688,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12688,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-12688,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-12688,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv b/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv index e2a106bf56cf158..931da7060441f7b 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv @@ -16,7 +16,7 @@ CVE-2020-12695,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12695,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12695,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12695,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12695,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12695,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12695,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12695,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12695,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv b/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv index f32d81b90d30c4c..0f1fbc53cfb6d17 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv @@ -10,7 +10,7 @@ CVE-2020-12696,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-12696,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-12696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12696,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12696,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12696,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12696,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12696,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12696,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv b/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv index c78d53aa3419f76..afcde4d5e84b808 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv @@ -5,7 +5,7 @@ CVE-2020-12702,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12702,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12702,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12702,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12702,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12702,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-12702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12702,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv b/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv index cb7f37031599ede..35cda14f825e9ec 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv @@ -8,7 +8,7 @@ CVE-2020-12712,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12712,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12712,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12712,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12712,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12712,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-12712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12712,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv b/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv index 55244f10dc140b2..d598d64e4f3120a 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv @@ -8,7 +8,7 @@ CVE-2020-12717,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12717,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv b/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv index ecf67b34c7f4a88..96f6c0ddccc01e8 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv @@ -81,7 +81,7 @@ CVE-2020-12720,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2020-12720,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2020-12720,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-12720,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2020-12720,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12720,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12720,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-12720,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-12720,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv b/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv index 5594b26a0970fc4..cc8bd58f9727bc5 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv @@ -11,7 +11,7 @@ CVE-2020-12753,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12753,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12753,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12753,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12753,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12753,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-12753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12753,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv b/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv index 96e81ed7498e51f..c62a4d828c21b1f 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv @@ -83,7 +83,7 @@ CVE-2020-12800,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-12800,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-12800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12800,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12800,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12800,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12800,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-12800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12800,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv b/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv index 0e4fb065991035f..074cd07fa8c582a 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv @@ -7,7 +7,7 @@ CVE-2020-12828,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12828,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12828,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12828,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12828,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv b/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv index aad9e460b2d9a09..ef417f976bb1416 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv @@ -7,7 +7,7 @@ CVE-2020-1283,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1283,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1283,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1283,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1283,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1283,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1283,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1283,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv b/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv index d2642dd26947b73..dc5e3880b678728 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv @@ -5,7 +5,7 @@ CVE-2020-12832,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12832,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-12832,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12832,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12832,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12832,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-12832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv b/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv index 4c18d888bf65074..910c328c3e0ef4f 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv @@ -9,7 +9,7 @@ CVE-2020-12856,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12856,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12856,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12856,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12856,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12856,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12856,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-12856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12856,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv b/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv index 0ea052ec7bba85e..317d80b54d52c55 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv @@ -6,7 +6,7 @@ CVE-2020-12873,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-12873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12873,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12873,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12873,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12873,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12873,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv b/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv index 6944a70b62f8509..d8c748b7e09061b 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv @@ -8,7 +8,7 @@ CVE-2020-12928,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12928,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12928,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12928,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12928,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12928,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12928,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12928,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12928,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv b/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv index 96ac780602241a9..bd94e459652ac0d 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv @@ -12,7 +12,7 @@ CVE-2020-1301,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-1301,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1301,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1301,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1301,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1301,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1301,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv b/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv index f0a5e77fce5e331..5c0c13de114ef6a 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv @@ -7,7 +7,7 @@ CVE-2020-13094,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13094,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13094,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13094,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13094,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-13094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13094,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv b/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv index 0df35e83d5819cb..1aeb81e1eabd1e5 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv @@ -91,7 +91,7 @@ CVE-2020-1313,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-1313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1313,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1313,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1313,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1313,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1313,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1313,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv b/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv index 746b698f5207d6a..85fbac11abf27bd 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv @@ -60,7 +60,7 @@ CVE-2020-13151,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13151,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-13151,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13151,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13151,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13151,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13151,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13151,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13151,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv b/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv index 5521db46669d272..66de3f8386eabdd 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv @@ -16,7 +16,7 @@ CVE-2020-13158,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13158,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13158,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13158,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13158,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13158,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv b/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv index 35b66dd52a4e953..2ff0d1fe821103b 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv @@ -7,7 +7,7 @@ CVE-2020-13159,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13159,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13159,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13159,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13159,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv b/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv index 998e90cf60fdfb6..5bca6446a3bbeff 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv @@ -10,7 +10,7 @@ CVE-2020-13162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13162,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13162,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13162,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13162,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-13162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-13162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv b/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv index 7346a2de8c73c18..e168546f1cd51c3 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv @@ -10,7 +10,7 @@ CVE-2020-13254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13254,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13254,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13254,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13254,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv b/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv index 759018414ac7680..7b6e3e7722a31d6 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv @@ -8,7 +8,7 @@ CVE-2020-13259,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13259,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13259,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13259,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13259,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13259,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13259,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13259,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv b/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv index c676b30c203ddef..bcea2490ebe951f 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv @@ -7,7 +7,7 @@ CVE-2020-13260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13260,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13260,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13260,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13260,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13260,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv b/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv index 4edf9948a706966..7abe173cd0d4cf5 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv @@ -8,7 +8,7 @@ CVE-2020-13277,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13277,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13277,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13277,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv b/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv index e1ace2362b27daf..0de411affc5ed98 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv @@ -94,7 +94,7 @@ CVE-2020-1337,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-1337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1337,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1337,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1337,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1337,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1337,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1337,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv b/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv index 646e8cabbe2fa00..4a503de51c5008b 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv @@ -10,7 +10,7 @@ CVE-2020-13401,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-13401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13401,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-13401,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13401,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13401,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13401,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13401,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13401,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv b/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv index 3874ccd91e467d4..68c61a47eeb8d80 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv @@ -13,7 +13,7 @@ CVE-2020-13405,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13405,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13405,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13405,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13405,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13405,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-13405,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv b/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv index cdbfce14277ca2d..8e1fc1a7233f239 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv @@ -7,7 +7,7 @@ CVE-2020-13424,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13424,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13424,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13424,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13424,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13424,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13424,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13424,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13424,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv b/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv index b66c204817f315c..6dc8708455a0443 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv @@ -5,7 +5,7 @@ CVE-2020-1344,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1344,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1344,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1344,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1344,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1344,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1344,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1344,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv b/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv index 196fa629b81eb9b..0104f08e55ca3d1 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13445,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-13445,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13445,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13445,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13445,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-13445,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv b/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv index f33a970d3a0df56..ef3f79911b6cd73 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv @@ -6,7 +6,7 @@ CVE-2020-13457,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13457,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13457,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13457,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13457,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13457,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13457,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13457,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13457,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv b/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv index d9e72a077d1c1db..a6ad1b191cb2e51 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv @@ -8,7 +8,7 @@ CVE-2020-1349,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1349,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1349,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1349,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1349,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1349,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv b/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv index 99d908854ff72b8..a958d54bae17650 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv @@ -63,7 +63,7 @@ CVE-2020-1350,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1350,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1350,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1350,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1350,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1350,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1350,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13519/CVE-2020-13519.csv b/data/vul_id/CVE/2020/13/CVE-2020-13519/CVE-2020-13519.csv index 22951a48047b48b..6a7a4d4ad9fdba8 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13519/CVE-2020-13519.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13519/CVE-2020-13519.csv @@ -3,7 +3,7 @@ CVE-2020-13519,1.00000000,https://github.com/SpiralBL0CK/poc-for-CVE-2020-13519- CVE-2020-13519,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-13519,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-13519,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13519,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13519,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13519,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13519,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv b/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv index 611db2a590ee0b6..ad290ed423f5595 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv @@ -14,7 +14,7 @@ CVE-2020-1362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1362,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1362,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1362,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1362,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1362,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1362,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv b/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv index 300c151406a01fa..b37a7be804f2e8a 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv @@ -9,7 +9,7 @@ CVE-2020-13640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-13640,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-13640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13640,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-13640,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv b/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv index 65df213b6508138..4cfa8f43da6ba2b 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv @@ -5,7 +5,7 @@ CVE-2020-1369,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1369,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1369,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1369,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1369,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1369,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1369,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1369,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1369,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv b/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv index 6766e95c740b32a..37ae02775756aa9 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv @@ -63,7 +63,7 @@ CVE-2020-13699,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13699,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-13699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13699,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv b/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv index 7a617579b4f745e..e173e634a89af0c 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv @@ -10,7 +10,7 @@ CVE-2020-13777,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-13777,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13777,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-13777,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13777,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13777,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13777,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13777,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv b/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv index d680b28c60e62d0..7f5d736f83d83fb 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13802,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-13802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13802,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv b/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv index 5be01a371c3b7e4..a9d4b93ac44848f 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv @@ -67,7 +67,7 @@ CVE-2020-13851,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13851,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-13851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13851,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13851,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13851,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13851,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13851,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13851,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv b/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv index a619636ca00dac9..ae066f0207df4e2 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv @@ -7,7 +7,7 @@ CVE-2020-13884,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13884,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13884,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13884,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13884,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13884,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13884,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv b/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv index 670b4c8a345da07..ed20231889afbda 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv @@ -7,7 +7,7 @@ CVE-2020-13885,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13885,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13885,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13885,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13885,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13885,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13885,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv b/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv index e7dafd4522571e9..4344f7ebf5abd15 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv @@ -10,7 +10,7 @@ CVE-2020-13886,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13886,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13886,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13886,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13886,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13886,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13886,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13886,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13886,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv b/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv index f20d70a7b12408b..3d51ebd60ed31ca 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv @@ -7,7 +7,7 @@ CVE-2020-13889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13889,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13889,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13889,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv b/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv index 1cdbd698f08ce3c..05d446863cb1e2e 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13921,0.50000000,https://github.com/Veraxy00/SkywalkingRCE-vul,Veraxy00/SkywalkingRCE-vul,341139248 CVE-2020-13921,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13921,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13921,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13921,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13921,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13921,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv b/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv index fb71c5b7349d5ee..a97152ad84d5125 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv @@ -18,7 +18,7 @@ CVE-2020-13925,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13925,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13925,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13925,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13925,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13925,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-13925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13925,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv b/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv index aca4a77792b53de..ea194988704db8c 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv @@ -17,7 +17,7 @@ CVE-2020-13933,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13933,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13933,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13933,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13933,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv b/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv index 842d9c0eb8c54bf..7d0874e09f9b288 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv @@ -23,7 +23,7 @@ CVE-2020-13935,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13935,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13935,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13935,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13935,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13935,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13935,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv b/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv index 2c23d54da9eb4c9..c7a813ffd60d430 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv @@ -34,7 +34,7 @@ CVE-2020-13937,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13937,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13937,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13937,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13937,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13937,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv b/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv index e3af537553ebc7d..48d97df0ba50e7c 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv @@ -39,7 +39,7 @@ CVE-2020-13942,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13942,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13942,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13942,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13942,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13942,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13942,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv b/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv index efd1bd8ca7c08c6..a0c079ab3475841 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv @@ -59,7 +59,7 @@ CVE-2020-13945,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13945,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-13945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13945,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13945,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13945,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13945,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13945,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-13945,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv b/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv index 82a5f4c0bf8f84f..8d416044cf0238b 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv @@ -18,7 +18,7 @@ CVE-2020-13957,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13957,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13957,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13957,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13957,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13957,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13957,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13957,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13957,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv b/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv index 814892266ad3164..1db7b5f5a00eeb9 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13958,0.50000000,https://github.com/Grey-Junior/CVE-2020-13958,Grey-Junior/CVE-2020-13958,812618804 CVE-2020-13958,0.33333333,https://github.com/irsl/apache-openoffice-rce-via-uno-links,irsl/apache-openoffice-rce-via-uno-links,300032796 CVE-2020-13958,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13958,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13958,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13958,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13958,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-13958,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv b/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv index 2d4570fb196ac6e..cf273cc4217aeec 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv @@ -10,7 +10,7 @@ CVE-2020-13965,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-13965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13965,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13965,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13965,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13965,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv b/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv index 13d1f5e127d4fe9..c3b390e1714cde7 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13973,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13973,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13973,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13973,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13973,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13973,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv b/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv index 3ab111c0724c147..36195d13fc5c67c 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv @@ -3,7 +3,7 @@ CVE-2020-13995,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13995,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13995,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13995,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13995,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13995,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13995,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv b/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv index c905f1c0f08e285..a21cfd6dfd238db 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv @@ -7,7 +7,7 @@ CVE-2020-13996,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13996,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13996,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13996,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13996,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13996,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13996,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13996,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13996,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv b/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv index f87b74d4159f85a..98e24ecb0bfd454 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14000,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-14000,ossf-cve-benchmark/CVE-2020-14000,317494186 CVE-2020-14000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14000,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv b/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv index 2b21a51f61b7887..dffa3e6c9069daf 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv @@ -10,7 +10,7 @@ CVE-2020-14064,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14064,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14064,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14064,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14064,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14064,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv b/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv index 95f0bcc0c48e37a..332ffc4b125408c 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv @@ -11,7 +11,7 @@ CVE-2020-14065,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14065,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14065,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14065,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14065,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14065,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv b/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv index acdc3491e0f94aa..648aa0c2db6aa08 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv @@ -10,7 +10,7 @@ CVE-2020-14066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14066,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14066,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14066,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14066,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14066,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv b/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv index 017a2bd124a5b21..2d162c727f4235d 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv @@ -55,7 +55,7 @@ CVE-2020-14144,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14144,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14144,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14144,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv b/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv index c81a0caea15fbd6..e3adfb163d25904 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv @@ -35,7 +35,7 @@ CVE-2020-14179,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14179,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14179,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14179,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14179,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14179,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14179,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv b/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv index 1fb410b336ed832..0a63e6d7b306b1e 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv @@ -79,7 +79,7 @@ CVE-2020-14181,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14181,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14181,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14181,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14181,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14181,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14181,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv b/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv index e4c44bedfb03a8b..c8279b753025af1 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv @@ -10,7 +10,7 @@ CVE-2020-14195,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-14195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14195,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14195,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14195,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv b/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv index 775021893833435..f6a4d028aa67a76 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv @@ -6,7 +6,7 @@ CVE-2020-14210,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14210,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14210,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14210,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14210,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14210,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14210,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14210,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv b/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv index a2803a646e0798a..2d8ea77936f11db 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv @@ -7,7 +7,7 @@ CVE-2020-14292,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14292,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14292,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14292,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14292,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-14292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14292,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv b/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv index 0b970fa42bf61a4..1c2781760c661b1 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv @@ -8,7 +8,7 @@ CVE-2020-14293,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14293,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14293,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14293,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14293,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14293,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14293,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14293,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14293,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv b/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv index faab69bfbed30a7..efb4baafdf37f9f 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv @@ -7,7 +7,7 @@ CVE-2020-14294,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14294,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14294,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14294,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14294,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14294,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv b/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv index 135bc0f23a27c49..6063e19ea74943f 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv @@ -55,7 +55,7 @@ CVE-2020-14295,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14295,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14295,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14295,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14295,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14295,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-14295,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-14295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv b/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv index 78e4d33601f97f3..ad869fd45ce1f7b 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14320,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-14320,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14320,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14320,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14320,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv b/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv index c6622a4875f7d49..06178803c178b09 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv @@ -51,7 +51,7 @@ CVE-2020-14321,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14321,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14321,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14321,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14321,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14321,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-14321,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-14321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv b/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv index e1d249e54a02ccb..c699916f45dceda 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv @@ -10,7 +10,7 @@ CVE-2020-14343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-14343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14343,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14343,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14343,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14343,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14343,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv b/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv index ddab87694fd5674..47bc46ad25b94af 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv @@ -9,7 +9,7 @@ CVE-2020-14356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-14356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14356,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14356,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14356,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14356,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14356,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14356,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv b/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv index dabe3d794c7f795..8e82922ba93e4cb 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv @@ -17,7 +17,7 @@ CVE-2020-14364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14364,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14364,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14364,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14364,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-14364,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv b/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv index e8d1990aca3cf9d..52c09f7c58da78f 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv @@ -9,7 +9,7 @@ CVE-2020-14368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14368,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14368,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14368,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14368,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14368,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv b/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv index 54f16713e2d6d92..8c8281732ff4132 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv @@ -8,7 +8,7 @@ CVE-2020-14372,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14372,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14372,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14372,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14372,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14372,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14372,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv b/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv index 3463e78c35e580d..b56255023995b86 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv @@ -10,7 +10,7 @@ CVE-2020-14381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-14381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14381,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14381,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14381,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14381,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14381,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14381,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv b/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv index 7694cdc23828145..1929cc76f3303b1 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv @@ -19,7 +19,7 @@ CVE-2020-14386,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-14386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14386,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14386,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14386,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14386,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14386,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14386,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv b/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv index 0800f578b1a386a..95eaf774041c961 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv @@ -21,7 +21,7 @@ CVE-2020-14644,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14644,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14644,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14644,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14644,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv b/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv index f13f1c045b14c2a..b87d58cd33aa927 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv @@ -26,7 +26,7 @@ CVE-2020-14645,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14645,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14645,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14645,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14645,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14645,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14645,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv b/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv index 149bda60ca3e9cc..3c4d4bc8b4de5da 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv @@ -229,7 +229,7 @@ CVE-2020-1472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1472,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1472,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-1472,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-1472,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1472,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1472,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1472,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv b/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv index e4c62b5706e629c..88744c7d5e94bf7 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv @@ -4,7 +4,7 @@ CVE-2020-1473,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-1473,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1473,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1473,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1473,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1473,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv b/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv index 9db88d8c400a90f..bde3ed2ef056609 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv @@ -4,7 +4,7 @@ CVE-2020-1474,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-1474,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1474,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1474,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1474,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1474,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1474,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv b/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv index 66ae226fabbbf49..842e44f818f28fe 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv @@ -100,7 +100,7 @@ CVE-2020-14750,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-14750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14750,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14750,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14750,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14750,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv b/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv index 3b704327adda38e..8b10657271677f0 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv @@ -19,7 +19,7 @@ CVE-2020-14756,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14756,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14756,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14756,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14756,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14756,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14756,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14756,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv b/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv index dbbe1a4ec30b1e1..0074a3f57effde3 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv @@ -6,7 +6,7 @@ CVE-2020-1481,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awes CVE-2020-1481,0.00181488,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-1481,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-1481,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-1481,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1481,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1481,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv b/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv index 90b6503603cdf02..135935f967ccd74 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv @@ -3,7 +3,7 @@ CVE-2020-1485,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeB CVE-2020-1485,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1485,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1485,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1485,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1485,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1485,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1485,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1485,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv b/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv index d8348d5cdbf6e64..e3bf15f9ad03c3b 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv @@ -72,7 +72,7 @@ CVE-2020-14871,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-14871,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14871,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14871,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14871,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14871,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14871,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14871,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv b/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv index d5b0b3ef5dae35d..57cd2802e376629 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv @@ -192,7 +192,7 @@ CVE-2020-14882,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-14882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14882,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14882,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14882,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14882,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14882,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14882,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14882,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv b/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv index ff8f18e8768eb94..6c233abcb197760 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv @@ -126,7 +126,7 @@ CVE-2020-14883,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-14883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14883,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14883,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14883,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14883,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14883,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv b/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv index c733684f672048e..3d6f49bf55d2de0 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv @@ -9,7 +9,7 @@ CVE-2020-1493,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1493,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1493,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1493,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1493,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1493,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1493,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv b/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv index 41bac42f76fd1f2..237b0812f6c6385 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv @@ -11,7 +11,7 @@ CVE-2020-14947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14947,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14947,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14947,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv b/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv index dfb3f32577fc25d..d52c00630e03282 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv @@ -7,7 +7,7 @@ CVE-2020-14955,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14955,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv b/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv index c5a861f90753e5f..dcb03dfc887f99b 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv @@ -7,7 +7,7 @@ CVE-2020-14965,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14965,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14965,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14965,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14965,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv b/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv index e0fb7e69433de70..1bfd3b844f3c084 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14974,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv b/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv index b68b4db0f00bce3..666fec2018c09a6 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv @@ -7,7 +7,7 @@ CVE-2020-15002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15002,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15002,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15002,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv b/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv index befb74b7fc0ba40..193b237be50b13f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv @@ -7,7 +7,7 @@ CVE-2020-15051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15051,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15051,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15051,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15051,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15051,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15051,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv b/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv index 6c99e281a60031e..6e5194be3f9881f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv @@ -7,7 +7,7 @@ CVE-2020-15052,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15052,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15052,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15052,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15052,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15052,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15052,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv b/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv index fb6e44ad1f1adb2..fe0cee6a2411884 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv @@ -7,7 +7,7 @@ CVE-2020-15053,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15053,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15053,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15053,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15053,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15053,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-15053,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv b/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv index 8e7104c10fb6537..a1ffde38a805ad7 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv @@ -3,7 +3,7 @@ CVE-2020-15092,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15092,o CVE-2020-15092,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15092,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-15092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15092,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15092,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15092,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15092,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv b/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv index 3e43a2cc63374b9..462db1118362c56 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv @@ -5,7 +5,7 @@ CVE-2020-15095,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-15095,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-15095,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15095,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15095,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15095,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15095,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-15095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15095,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv b/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv index 7751067b0dec4b5..8a44c98edb3b8ce 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15119,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15119,ossf-cve-benchmark/CVE-2020-15119,317494212 CVE-2020-15119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv b/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv index 62018243cde62cc..4c3583cd5f73eef 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15123,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15123,ossf-cve-benchmark/CVE-2020-15123,317494189 CVE-2020-15123,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15123,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15123,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv b/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv index 78a877dc538e748..6f4d9dc5f9e1eac 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15135,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15135,ossf-cve-benchmark/CVE-2020-15135,317494190 CVE-2020-15135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15135,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15135,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15135,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv b/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv index 194b01ea79d49a8..a54fb0c471da83c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15138,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15138,ossf-cve-benchmark/CVE-2020-15138,317494191 CVE-2020-15138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-15138,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15138,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15138,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15138,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv b/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv index fca362f6d3ab4e8..352f4b6e2b3fc44 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv @@ -28,7 +28,7 @@ CVE-2020-15148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15148,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15148,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15148,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15148,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15148,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv b/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv index 573521817d001c8..ec3a7a2afc82bed 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15152,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15152,ossf-cve-benchmark/CVE-2020-15152,317494194 CVE-2020-15152,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-15152,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15152,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15152,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv b/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv index 1395de5773df5f2..861d461be1b33c5 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15156,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15156,ossf-cve-benchmark/CVE-2020-15156,317494193 CVE-2020-15156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-15156,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15156,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15156,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv b/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv index aa42019b5660c2b..96aa2caa8c0215a 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv @@ -7,7 +7,7 @@ CVE-2020-15169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-15169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15169,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15169,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15169,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv b/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv index b798b367bd8ce32..b1ffe0e289b518b 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv @@ -7,7 +7,7 @@ CVE-2020-15175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15175,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15175,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15175,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15175,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv b/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv index cf68c9cd4582ab9..0ee981f407adad4 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv @@ -25,7 +25,7 @@ CVE-2020-15227,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15227,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15227,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15227,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15227,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15227,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv b/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv index 9acc5c97ca20ea0..70ad01340b7d925 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv @@ -7,7 +7,7 @@ CVE-2020-15228,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15228,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15228,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15228,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15228,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15228,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15228,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv b/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv index feeebb2845cbfa7..8ed30078dae5552 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv @@ -5,7 +5,7 @@ CVE-2020-15256,0.50000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-23434 CVE-2020-15256,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15256,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15256,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15256,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15256,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15256,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv b/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv index ffaf5e174d73a8e..d236611d865361c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv @@ -24,7 +24,7 @@ CVE-2020-15257,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-15257,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15257,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15257,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15257,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15257,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15257,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15257,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv b/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv index cced764b437b8a8..d7ad236bfacf904 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv @@ -8,7 +8,7 @@ CVE-2020-15261,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15261,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15261,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15261,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15261,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15261,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15261,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv b/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv index 8d3ad0befb217a6..1c4773363fc0e6c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv @@ -6,7 +6,7 @@ CVE-2020-15349,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15349,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15349,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15349,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15349,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv b/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv index a7bae3412bffe24..a089b733c49ff7b 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv @@ -7,7 +7,7 @@ CVE-2020-15367,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15367,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15367,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15367,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15367,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15367,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15367,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv b/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv index 59acbdeafc337df..f7584ac56962fea 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv @@ -12,7 +12,7 @@ CVE-2020-15368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15368,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15368,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15368,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15368,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv b/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv index a53b72e96160359..fd56ba9839ead11 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv @@ -8,7 +8,7 @@ CVE-2020-15392,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15392,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15392,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15392,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15392,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15392,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv b/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv index 5fd733446aeeaa8..a4ffc97f50ebbac 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv @@ -6,7 +6,7 @@ CVE-2020-15399,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15399,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15399,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15399,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15399,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15399,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15399,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv b/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv index 9ceebbeb6d9c9d1..dac55c3d295ae37 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv @@ -6,7 +6,7 @@ CVE-2020-15416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15416,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15416,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15416,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15416,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-15416,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2020-15416,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv b/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv index e28516925b44bee..182470562dcea15 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv @@ -7,7 +7,7 @@ CVE-2020-15436,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-15436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15436,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15436,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15436,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15436,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15436,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15436,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv b/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv index ee931d0e5f7f710..f9318d7f9350600 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv @@ -7,7 +7,7 @@ CVE-2020-15492,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15492,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15492,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15492,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15492,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv b/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv index b36ffb60f18b41a..281e1aca333ed75 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv @@ -24,7 +24,7 @@ CVE-2020-15568,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15568,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15568,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15568,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15568,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15568,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15568,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv b/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv index 00b16ba94cab2ad..08915fe94b3db68 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv @@ -3,7 +3,7 @@ CVE-2020-1557,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeB CVE-2020-1557,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1557,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1557,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1557,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1557,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1557,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1557,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1557,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv b/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv index 830ab5036b7d232..6e2d39cf72ffff1 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv @@ -3,7 +3,7 @@ CVE-2020-1558,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeB CVE-2020-1558,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1558,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1558,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1558,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1558,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1558,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1558,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1558,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv b/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv index 1286832d923fefc..696ad5b68e2f404 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15588,0.33333333,https://github.com/patois/zohocorp_dc,patois/zohocorp_dc,280465194 CVE-2020-15588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15588,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15588,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15588,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15588,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv b/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv index c3d1eaade3c3e86..5b1bf030dd7cb8f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15589,0.33333333,https://github.com/patois/zohocorp_dc,patois/zohocorp_dc,280465194 CVE-2020-15589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15589,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15589,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15589,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-15589,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv b/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv index 0cae27ab6cd3bd1..d72338ffc49325c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv @@ -3,7 +3,7 @@ CVE-2020-1564,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeB CVE-2020-1564,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1564,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1564,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1564,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1564,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1564,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1564,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1564,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv b/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv index ee1833462742a45..28eb3edf5bb1f3c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv @@ -27,7 +27,7 @@ CVE-2020-15778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-15778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15778,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15778,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15778,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv b/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv index 3df1056de2a2b50..5672a97b736a979 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv @@ -6,7 +6,7 @@ CVE-2020-15780,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-15780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15780,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15780,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15780,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15780,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15780,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15780,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv b/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv index bbcbd14d0f61548..f4e0a7aaee9b977 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv @@ -9,7 +9,7 @@ CVE-2020-15802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-15802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15802,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15802,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2020-15802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv b/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv index da64514d94d3af0..c26232a89f0caa6 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv @@ -4,7 +4,7 @@ CVE-2020-15808,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-15808,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-15808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15808,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15808,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15808,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15808,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15808,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15808,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv b/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv index 51ba400a7f101b0..8401de4a5951e18 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv @@ -3,7 +3,7 @@ CVE-2020-15848,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-15848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15848,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15848,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15848,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15848,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15848,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv b/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv index 38ad994de239dfb..9db1105593d11a9 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv @@ -6,7 +6,7 @@ CVE-2020-15873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15873,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15873,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15873,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15873,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15873,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15873,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv b/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv index 616696efe53bc97..517e88d6060bdfc 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv @@ -15,7 +15,7 @@ CVE-2020-15906,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15906,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15906,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15906,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15906,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15906,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-15906,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-15906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15916/CVE-2020-15916.csv b/data/vul_id/CVE/2020/15/CVE-2020-15916/CVE-2020-15916.csv index ae145ec526a7208..1492315cf7e659e 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15916/CVE-2020-15916.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15916/CVE-2020-15916.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15916,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2020-15916,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-15916,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15916,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15916,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15916,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15916,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15916,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv b/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv index 4f49410180e12de..1bfabf0c697399f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv @@ -8,7 +8,7 @@ CVE-2020-15931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15931,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15931,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15931,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15931,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv b/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv index 8e8d6eb4709f9c7..8144d4893d7cbc9 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15946,0.50000000,https://github.com/danyx07/PoC-RCE-Rukovoditel,danyx07/PoC-RCE-Rukovoditel,351496432 -CVE-2020-15946,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15946,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15946,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-15946,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-15946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv b/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv index 3fc59d281dbcd54..5d620d039fe944d 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv @@ -7,7 +7,7 @@ CVE-2020-15956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15956,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15956,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv b/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv index 223d87c4a382e63..51a3ef96ace96fa 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv @@ -33,7 +33,7 @@ CVE-2020-15999,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2020-15999,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-15999,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-15999,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-15999,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15999,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15999,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv b/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv index 3c48f53d758f8cd..0269af07d909434 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv @@ -6,7 +6,7 @@ CVE-2020-16012,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16012,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16012,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16012,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16012,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16012,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16012,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv b/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv index d7c1a4475724086..e5808647a9df882 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv @@ -71,7 +71,7 @@ CVE-2020-16040,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2020-16040,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-16040,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-16040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16040,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-16040,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv b/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv index bc58b84b87128cf..4d489255319f01c 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv @@ -8,7 +8,7 @@ CVE-2020-1611,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1611,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1611,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1611,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1611,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1611,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv b/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv index 417608805369ecc..94f68d66733c714 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv @@ -5,7 +5,7 @@ CVE-2020-16125,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-16125,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16125,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16125,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16125,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16125,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-16125,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16125,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv b/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv index 6050c5b48a16653..fcc3803b3eaad2f 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv @@ -6,7 +6,7 @@ CVE-2020-16126,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16126,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16126,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16126,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16126,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv b/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv index 65fcee3f1b759f6..e1eda463aeb809b 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16127,0.33333333,https://github.com/zev3n/Ubuntu-Gnome-privilege-escalation,zev3n/Ubuntu-Gnome-privilege-escalation,312235133 CVE-2020-16127,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-16127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16127,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16127,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16127,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16127,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv b/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv index d264f626a77fe99..2b68f830d3f4bb5 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv @@ -46,7 +46,7 @@ CVE-2020-16152,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-16152,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-16152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16152,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16152,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16152,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16152,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv b/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv index 9d225c00126514e..978d88feb3c644e 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv @@ -11,7 +11,7 @@ CVE-2020-16270,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16270,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16270,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16270,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16270,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16270,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv b/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv index e24db27cdd6ea9c..5184373a39ddaf3 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv @@ -96,7 +96,7 @@ CVE-2020-16846,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-16846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16846,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-16846,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-16846,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16846,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16846,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-16846,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv b/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv index f15314eb0f18f82..91e6c69597730d4 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv @@ -44,7 +44,7 @@ CVE-2020-16898,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2020-16898,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16898,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16898,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16898,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16898,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-16898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16898,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv b/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv index df7340dbf6c5c57..38e3ce6a4aed47e 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv @@ -21,7 +21,7 @@ CVE-2020-16899,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2020-16899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16899,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16899,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16899,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16899,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16899,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16899,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv b/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv index df33a9533f2ac6c..43605aea46b5ffb 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv @@ -10,7 +10,7 @@ CVE-2020-16901,0.00248139,https://github.com/helloexp/0day,helloexp/0day,4788263 CVE-2020-16901,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-16901,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-16901,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16901,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16901,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16901,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-16901,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-16901,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv b/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv index 1de44ebec2196ac..633637ca5606ed2 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv @@ -20,7 +20,7 @@ CVE-2020-16938,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16938,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16938,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16938,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16938,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16938,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16938,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16938,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv b/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv index ed50cacee1f911d..0e5e69c593277cb 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv @@ -10,7 +10,7 @@ CVE-2020-16939,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16939,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16939,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16939,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16939,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16939,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16939,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16939,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16939,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv b/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv index 5f250195c6c3ba0..62dc04c3ddd0ba4 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv @@ -12,7 +12,7 @@ CVE-2020-16947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16947,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16947,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16947,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv b/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv index d87b50cafc26f10..4196f5857829ba2 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv @@ -8,7 +8,7 @@ CVE-2020-17008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17008,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17008,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv b/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv index 145c74bc9154c0e..f6ca7d96ce73b03 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv @@ -7,7 +7,7 @@ CVE-2020-17035,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17035,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17035,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17035,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17035,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17035,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17035,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv b/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv index ec868600f538ff8..bb2f83f8c8f05cb 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv @@ -9,7 +9,7 @@ CVE-2020-17057,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17057,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17057,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17057,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17057,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17057,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17057,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17057,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17057,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv b/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv index 2f8504c1ba871e0..de3da9988582733 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv @@ -5,7 +5,7 @@ CVE-2020-17086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17086,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17086,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv b/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv index aca0a4297f0be83..6f2643b98b64860 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv @@ -32,7 +32,7 @@ CVE-2020-17087,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-17087,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17087,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17087,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17087,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17087,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17087,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-17087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv b/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv index cbbf4a2bea92a45..9d8c5e706aa0d0f 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17103,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17103,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-17103,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17103,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17103,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17103,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17103,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-17103,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv b/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv index 74a8c2b2baa9323..1f868ff5111e317 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv @@ -8,7 +8,7 @@ CVE-2020-17117,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2020-17117,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-17117,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17117,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17117,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-17117,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv b/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv index d038a844ae68946..88e197bcf51dd03 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv @@ -61,7 +61,7 @@ CVE-2020-17132,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2020-17132,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-17132,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-17132,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17132,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-17132,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17132,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv b/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv index 687536736f6442a..91cad5057e01128 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17134,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17134,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-17134,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17134,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17134,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17134,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17134,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-17134,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv b/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv index 5f7be5ee01c8a5e..41eff977b3f04fd 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv @@ -63,7 +63,7 @@ CVE-2020-17136,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-17136,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-17136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17136,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17136,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17136,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17136,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17136,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv b/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv index 6af9176b258ca2f..8b882784ce4537d 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv @@ -12,7 +12,7 @@ CVE-2020-17141,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2020-17141,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17141,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-17141,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17141,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17141,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17141,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17141,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17141,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv b/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv index 9fc90aeadf875b3..c087b4d8cdd5087 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv @@ -8,7 +8,7 @@ CVE-2020-17142,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2020-17142,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17142,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-17142,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17142,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17142,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17142,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17142,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17142,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv b/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv index b04e6c12604ce4e..c244970b919d372 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv @@ -27,7 +27,7 @@ CVE-2020-17144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-17144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17144,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv b/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv index 1e72e7b137f422e..ac949e6bd483787 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv @@ -13,7 +13,7 @@ CVE-2020-17382,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17382,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17382,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17382,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17382,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17382,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17382,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17382,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv b/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv index a3549c0d29192b3..84f0ef6b853e5b6 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv @@ -21,7 +21,7 @@ CVE-2020-17453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17453,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17453,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17453,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17453,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17453,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17453,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv b/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv index b0ca394232b73d5..1698bda355f2680 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv @@ -21,7 +21,7 @@ CVE-2020-17456,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17456,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17456,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17456,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17456,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17456,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17456,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv b/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv index edb51b8c6c2ae73..c82d19d0e87e67f 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv @@ -6,7 +6,7 @@ CVE-2020-1747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1747,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-1747,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1747,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-1747,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv b/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv index 270b75573edb7fb..9e56adc9d1abc76 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv @@ -93,7 +93,7 @@ CVE-2020-17496,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-17496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17496,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17496,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17496,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17496,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17496,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-17496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17496,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv b/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv index da8a57d7b88c36d..59d5d69eb1398d5 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv @@ -40,7 +40,7 @@ CVE-2020-17518,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17518,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17518,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv b/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv index 317c1c3912c24c9..86d03d15442222b 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv @@ -119,7 +119,7 @@ CVE-2020-17519,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-17519,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-17519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17519,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17519,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17519,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17519,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv b/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv index 02b463383030507..9b23f4f9b758670 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv @@ -16,7 +16,7 @@ CVE-2020-17523,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17523,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17523,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17523,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17523,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17523,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17523,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv b/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv index e234e549f231d99..447af1260ecb191 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv @@ -11,7 +11,7 @@ CVE-2020-17527,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17527,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17527,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17527,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17527,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17527,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17527,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv b/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv index 9861fe82f9b65e2..19f09988cbc7611 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv @@ -125,7 +125,7 @@ CVE-2020-17530,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-17530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17530,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17530,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17530,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17530,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17530,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17530,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv b/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv index 5b9fad4ad8c1864..aaeb7f97cba1031 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv @@ -11,7 +11,7 @@ CVE-2020-17531,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17531,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17531,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17531,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17531,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17531,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2020-17531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv b/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv index a090e7a20e505e6..8389f96d81c8715 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv @@ -10,7 +10,7 @@ CVE-2020-17533,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17533,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17533,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17533,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17533,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17533,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17533,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv b/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv index 2032b59111bb731..e9a36b835533c89 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv @@ -7,7 +7,7 @@ CVE-2020-1764,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1764,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1764,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1764,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1764,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1764,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1764,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1764,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv b/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv index 0f01a7f8a8b6d7f..49868da743b5130 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv @@ -6,7 +6,7 @@ CVE-2020-18324,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-18324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-18324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-18324,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-18324,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-18324,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-18324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-18324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18324,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv b/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv index 05d5a52b2f0e5a8..4da2dd9fd41ca50 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv @@ -7,7 +7,7 @@ CVE-2020-18325,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-18325,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-18325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-18325,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-18325,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-18325,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-18325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-18325,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18325,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv b/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv index 14e8ab8c9aa2c8d..03039b8f962fcf5 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv @@ -7,7 +7,7 @@ CVE-2020-18326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-18326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-18326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-18326,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-18326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-18326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-18326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-18326,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18326,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv b/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv index e70ca0f2214d00a..9aa88d26e012309 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv @@ -19,7 +19,7 @@ CVE-2020-19360,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-19360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-19360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-19360,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-19360,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19360,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19360,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-19360,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv b/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv index 77775cc8ac6df40..e11ad46b135ca27 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19361,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19361,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19361,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv b/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv index 226fd382868ddf5..44ba752172ce1de 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19362,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19362,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19362,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19362,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19362,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv b/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv index bd1d8ab8c7e41bb..80f852d2f908be4 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv @@ -3,7 +3,7 @@ CVE-2020-19363,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2020-19363,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-19363,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-19363,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19363,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19363,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19363,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19363,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv b/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv index 33c93e4d05609f9..7077a66fb4e949a 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19364,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19364,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19364,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19364,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv b/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv index 649d682c898e6be..42d2832cff7765f 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv @@ -6,7 +6,7 @@ CVE-2020-1937,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1937,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1937,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1937,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1937,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1937,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1937,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv b/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv index a07d47f6aa15389..b6328241eb8ba2a 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv @@ -208,7 +208,7 @@ CVE-2020-1938,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-1938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1938,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1938,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1938,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1938,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1938,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1938,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv b/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv index 5e2a682ca17c8a6..745f7b93934178b 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv @@ -22,7 +22,7 @@ CVE-2020-1947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1947,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1947,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1947,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv b/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv index 33ebe88564a56cf..704c6f25a36df8e 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv @@ -24,7 +24,7 @@ CVE-2020-1948,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1948,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1948,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1948,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1948,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1948,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv b/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv index 629696f1807b690..acd3ec72a827a66 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv @@ -28,7 +28,7 @@ CVE-2020-1956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1956,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1956,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1956,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv b/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv index 91b69d42399b8a0..a42c2ac36bbb923 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv @@ -8,7 +8,7 @@ CVE-2020-1958,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1958,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1958,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1958,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1958,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1958,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1958,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv b/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv index 069a903f5b6866b..0112fc3b2a7515f 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv @@ -6,7 +6,7 @@ CVE-2020-19586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-19586,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-19586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-19586,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-19586,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19586,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-19586,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv b/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv index b527c49fd47a207..d8534d0cb5899c1 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv @@ -6,7 +6,7 @@ CVE-2020-19587,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-19587,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-19587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-19587,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-19587,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19587,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-19587,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv b/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv index 683e61faf1fa84b..be382e7246ac188 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv @@ -19,7 +19,7 @@ CVE-2020-1967,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1967,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1967,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-1967,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1967,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1967,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1967,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1967,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv b/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv index 46fbe359246c6ad..c9bfd955f7921b7 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv @@ -15,7 +15,7 @@ CVE-2020-1971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1971,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-1971,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1971,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv b/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv index 7f65bcbfbdaeada..2238daa2ace2179 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv @@ -4,7 +4,7 @@ CVE-2020-20093,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-20093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-20093,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-20093,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-20093,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-20093,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-20093,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-20093,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20093,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv b/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv index 8a8d20280d11168..68fd6372821120b 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv @@ -14,7 +14,7 @@ CVE-2020-2021,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CI CVE-2020-2021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2021,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-2021,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2021,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2021,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2021,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv b/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv index 4272e13bb27e54e..2946043e8330c88 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv @@ -4,7 +4,7 @@ CVE-2020-2023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2023,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2023,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2023,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2023,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2023,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv b/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv index 500f378448f86e5..5ce6557f5e04387 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-20282,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-20282,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-20282,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-20282,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-20282,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv b/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv index 128f961626034c3..c150ddc176704a3 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv @@ -8,7 +8,7 @@ CVE-2020-2034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2034,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2034,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv b/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv index a253346b46ce309..d89dc82db0a9f45 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv @@ -38,7 +38,7 @@ CVE-2020-2038,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-2038,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-2038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2038,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2038,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv b/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv index 28eb05b8a719f3f..d4042e2794ad303 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv @@ -27,7 +27,7 @@ CVE-2020-21224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-21224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-21224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-21224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-21224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-21224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-21224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-21224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-21224,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv b/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv index 59a5b530f3204de..a5aec9ec626524d 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv @@ -6,7 +6,7 @@ CVE-2020-21378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-21378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-21378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-21378,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-21378,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-21378,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-21378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-21378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21378,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv b/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv index 4fef7b130323b17..d52f8846adaa2f8 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-22222,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-22222,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-22222,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22222,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-22222,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv b/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv index fbf4f586bb1acbb..a2fcecb747882bd 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv @@ -6,7 +6,7 @@ CVE-2020-23160,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23160,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23160,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23160,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23160,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23160,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv b/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv index bfbf9fd10eb272c..a429647348e7b1c 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23161,0.33333333,https://github.com/Outpost24/Pyrescom-Termod-PoC,Outpost24/Pyrescom-Termod-PoC,332770347 CVE-2020-23161,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23161,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23161,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23161,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23161,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23161,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23161,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv b/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv index ab7d1489a96c8aa..987a084dcfcf1a7 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23162,0.33333333,https://github.com/Outpost24/Pyrescom-Termod-PoC,Outpost24/Pyrescom-Termod-PoC,332770347 CVE-2020-23162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23162,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23162,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23162,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23162,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv b/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv index 5e7582512182753..20b628bda48a65e 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv @@ -6,7 +6,7 @@ CVE-2020-2333,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-2333,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-2333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2333,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2333,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2333,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-2333,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv b/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv index 3d1cb7b7e1a985d..0d04681d9c98cf6 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv @@ -11,7 +11,7 @@ CVE-2020-23342,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23342,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23342,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23342,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23342,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-23342,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv b/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv index 17c7e4b3cc08794..594761e0d8902a4 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv @@ -7,7 +7,7 @@ CVE-2020-23489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23489,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23489,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv b/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv index 523a515d0d849ba..4db434593deb875 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv @@ -3,7 +3,7 @@ CVE-2020-23490,0.50000000,https://github.com/ahussam/AVideo3xploit,ahussam/AVide CVE-2020-23490,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-23490,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23490,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23490,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv b/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv index 678fdba4162e955..736b0149009db7a 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv @@ -7,7 +7,7 @@ CVE-2020-23582,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23582,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23582,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23582,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23582,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv b/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv index b00ad2accbc1324..0af7fdd676c6e50 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv @@ -7,7 +7,7 @@ CVE-2020-23583,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23583,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23583,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23583,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23583,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23583,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv b/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv index 111f28237a82969..de6882aaba9ebd5 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv @@ -7,7 +7,7 @@ CVE-2020-23584,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23584,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23584,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23584,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23584,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23584,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23584,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv b/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv index 6eb733f37df8385..8480650186692a7 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv @@ -7,7 +7,7 @@ CVE-2020-23585,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23585,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23585,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23585,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23585,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23585,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23585,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv b/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv index 47f154c04d6fa1d..b6c4460489e5245 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv @@ -7,7 +7,7 @@ CVE-2020-23586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23586,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23586,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23586,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23586,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23586,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv b/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv index f5e82e788ec37c5..14f201e5ebe3c59 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv @@ -7,7 +7,7 @@ CVE-2020-23587,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23587,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23587,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23587,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23587,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23587,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv b/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv index 6c94dffd4a67c63..b852322b8ca5529 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv @@ -7,7 +7,7 @@ CVE-2020-23588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23588,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23588,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23588,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23588,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23588,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv b/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv index dc8fb497376e233..d3fbdcd30b54226 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv @@ -7,7 +7,7 @@ CVE-2020-23589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23589,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23589,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23589,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23589,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23589,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv b/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv index 04482f57cff548a..36092f98ec2feb4 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv @@ -7,7 +7,7 @@ CVE-2020-23590,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23590,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23590,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23590,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23590,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23590,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv b/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv index 236c7b3ee48cecb..3e9dd994b079097 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv @@ -7,7 +7,7 @@ CVE-2020-23591,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23591,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23591,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23591,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23591,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23591,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv b/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv index ede1acb161b385e..5e3aa40c81f709b 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv @@ -7,7 +7,7 @@ CVE-2020-23592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23592,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23592,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23592,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23592,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv b/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv index 363987789c66ae6..625ef40dd48cc3d 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv @@ -7,7 +7,7 @@ CVE-2020-23593,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23593,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23593,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23593,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23593,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv b/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv index 3a8794d2426cbaf..fcc8c65b44bd57d 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv @@ -8,7 +8,7 @@ CVE-2020-23839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23839,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23839,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-23839,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-23839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv b/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv index 714987c4179f71e..6e054657d444d9b 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv @@ -7,7 +7,7 @@ CVE-2020-23934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23934,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23934,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23934,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23934,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-23934,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-23934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv b/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv index ee02830df38c210..b22f87f728026ec 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv @@ -6,7 +6,7 @@ CVE-2020-23968,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23968,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23968,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23968,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23968,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23968,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv b/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv index ceacd3dfaac4433..47a9fc2d98003e2 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv @@ -9,7 +9,7 @@ CVE-2020-24028,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24028,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24028,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24028,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24028,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24028,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24028,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24028,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv b/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv index 3e8e4c3cff23e5e..0403d6b6a6097df 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv @@ -9,7 +9,7 @@ CVE-2020-24029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24029,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24029,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24029,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24029,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24029,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24029,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24029,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv b/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv index 33ee0b4fa784e4a..aa7c97b3586f87e 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv @@ -9,7 +9,7 @@ CVE-2020-24030,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24030,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24030,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24030,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24030,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24030,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24030,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24030,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv b/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv index 88befbec8ccda14..44c1381d145a4f5 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv @@ -8,7 +8,7 @@ CVE-2020-24032,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24032,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24032,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv b/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv index 5c3dda0617a4140..6f89874f6bf8bdc 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv @@ -8,7 +8,7 @@ CVE-2020-24033,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24033,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24033,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24033,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24033,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24033,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24033,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv b/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv index 0bf28af0b7d015c..0e02b3f27971c06 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv @@ -5,7 +5,7 @@ CVE-2020-24088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24088,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24088,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv b/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv index 382d61b303074b7..03e9b6695528e6e 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv @@ -5,7 +5,7 @@ CVE-2020-24089,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24089,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24089,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24089,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24089,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24089,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24089,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv b/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv index b1eb690ac4914c5..602aabb8713c0b9 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv @@ -17,7 +17,7 @@ CVE-2020-24148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24148,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24148,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24148,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24148,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-24148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv b/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv index b939458fa863bd0..1b2b5101a489841 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv @@ -68,7 +68,7 @@ CVE-2020-24186,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-24186,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-24186,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24186,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24186,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24186,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24186,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-24186,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-24186,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv b/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv index 6b05674c30a45da..bf11037f1b7404b 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv @@ -9,7 +9,7 @@ CVE-2020-24227,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24227,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24227,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24227,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24227,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24227,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv b/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv index 973abc0bf041695..384b702dd9078d0 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24379,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-24379,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24379,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24379,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-24379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv b/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv index 4fc6fd3481e8d30..55ea0998bd1fe95 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24397,0.33333333,https://github.com/patois/zohocorp_dc,patois/zohocorp_dc,280465194 CVE-2020-24397,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24397,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24397,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24397,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-24397,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv b/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv index 5ed9f33d3217b17..544f2b1c12f2bcb 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv @@ -12,7 +12,7 @@ CVE-2020-24490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-24490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24490,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-24490,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24490,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24490,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv b/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv index fb4f5129b2cecbf..76df37185712451 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2453,1.00000000,https://github.com/nanopathi/packages_apps_Nfc_cve-2020_02453,nanopathi/packages_apps_Nfc_cve-2020_02453,475371357 CVE-2020-2453,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-2453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2453,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2453,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2453,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2453,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv b/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv index 559a9a8c6e6dc68..7d7e4352f2fe85c 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv @@ -10,7 +10,7 @@ CVE-2020-24572,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24572,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24572,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24572,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24572,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24572,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24572,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24572,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24572,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv b/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv index 9239ff4c07be660..1a6a266f6838bbf 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv @@ -9,7 +9,7 @@ CVE-2020-24597,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-24597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-24597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24597,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24597,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24597,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24597,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24597,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv b/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv index 8a58b8f98313d26..79df1d3980e8357 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv @@ -10,7 +10,7 @@ CVE-2020-24616,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-24616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24616,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-24616,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24616,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24616,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24616,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24616,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv b/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv index b2338fae97653d3..56d02c9c143f830 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv @@ -5,7 +5,7 @@ CVE-2020-24656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24656,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24656,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv b/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv index 2e3f7273962c3b8..d62d7a0cd2a3ef1 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv @@ -8,7 +8,7 @@ CVE-2020-24750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-24750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24750,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-24750,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24750,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24750,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv b/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv index fed3db42b32b89a..2d300876f36bcb5 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv @@ -14,7 +14,7 @@ CVE-2020-24765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24765,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24765,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24765,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24765,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24765,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24765,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv b/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv index c5e68b142e1ed5b..e50ff7b81513f26 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv @@ -5,7 +5,7 @@ CVE-2020-24815,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24815,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24815,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24815,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24815,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24815,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24815,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv b/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv index ff4afccf2572e52..73ef4322ebce3ab 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv @@ -3,7 +3,7 @@ CVE-2020-24913,1.00000000,https://github.com/agarma/CVE-2020-24913-PoC,agarma/CV CVE-2020-24913,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-24913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24913,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24913,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24913,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24913,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-24913,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24913,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv b/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv index 0095a3bb3512c51..d71b2048f3c0396 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv @@ -3,7 +3,7 @@ CVE-2020-24916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24916,Live-H CVE-2020-24916,1.00000000,https://github.com/vulnbe/poc-yaws-cgi-shell-injection,vulnbe/poc-yaws-cgi-shell-injection,285523426 CVE-2020-24916,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willardivan/25-Critical-CVEs,647060047 CVE-2020-24916,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-24916,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24916,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24916,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24916,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-24916,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv b/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv index 0a41acfaa303ba4..42b74b645e4175f 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv @@ -19,7 +19,7 @@ CVE-2020-24949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24949,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24949,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24949,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24949,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-24949,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-24949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv b/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv index 3d4e013c8a0b0ed..cf0c4f3e6deb9ed 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv @@ -7,7 +7,7 @@ CVE-2020-24955,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24955,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv b/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv index 3b1a4c849fc37f4..f27f5cdbb85494d 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24972,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-24972,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24972,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24972,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24972,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24972,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24972,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv b/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv index 0877eed6fa4d160..ba4a2c2db70c718 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv @@ -7,7 +7,7 @@ CVE-2020-2501,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2501,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2501,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2501,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2501,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2501,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2501,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv b/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv index 336100c56239393..3a037a37c7c586f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv @@ -8,7 +8,7 @@ CVE-2020-25068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25068,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25068,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25068,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25068,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25068,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25068,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv b/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv index 6349a5ec2e9b381..81e97bb2de79e24 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv @@ -43,7 +43,7 @@ CVE-2020-25078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25078,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25078,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv b/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv index fc5b5a9b5a48c89..9f663858bf9c12e 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv @@ -18,7 +18,7 @@ CVE-2020-2509,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-2509,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2509,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-2509,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-2509,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2509,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2509,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2509,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-2509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv b/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv index e836189e4491194..516e86f6042f569 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv @@ -7,7 +7,7 @@ CVE-2020-25134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25134,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25134,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25134,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25134,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25134,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25134,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv b/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv index 8ca8eb74731b7d8..7eb78090dfe47c9 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv @@ -7,7 +7,7 @@ CVE-2020-25200,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25200,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25200,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25200,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25200,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25200,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv b/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv index fae3518a3447a19..27a3aceb026c9c2 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv @@ -108,7 +108,7 @@ CVE-2020-25213,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2020-25213,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25213,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-25213,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-25213,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25213,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25213,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25213,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-25213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv b/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv index 1ecc994b4ebb034..ae28d6e2ff0fd64 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv @@ -66,7 +66,7 @@ CVE-2020-25223,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-25223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25223,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-25223,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-25223,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25223,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25223,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv b/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv index ae7b874ed8bea75..d72f29a88319d32 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv @@ -6,7 +6,7 @@ CVE-2020-25265,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25265,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25265,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25265,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25265,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv b/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv index caeeafc8f939f72..ad422c66542fa54 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv @@ -8,7 +8,7 @@ CVE-2020-25270,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25270,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25270,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25270,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25270,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25270,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-25270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv b/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv index f61b7c09c504e5f..b8d3dcdcf27549a 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv @@ -8,7 +8,7 @@ CVE-2020-25271,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25271,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25271,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25271,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25271,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv b/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv index 62c7b04a3a0458e..83fb1b0347cede1 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv @@ -8,7 +8,7 @@ CVE-2020-25272,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25272,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25272,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25272,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25272,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv b/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv index d204ad18a67e744..c1b10963fe9167b 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv @@ -8,7 +8,7 @@ CVE-2020-25273,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25273,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25273,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25273,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25273,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25273,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv b/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv index 46c551771f15c80..5a8a0a5760fbfd8 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25385,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25385,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25385,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25385,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25385,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25385,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv b/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv index a0485a7fbf60cd3..c22a122f443d65a 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv @@ -7,7 +7,7 @@ CVE-2020-25398,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25398,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25398,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25398,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25398,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25398,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25398,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv b/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv index bcca0888944d62c..3ca293bc175aaa2 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv @@ -7,7 +7,7 @@ CVE-2020-25399,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25399,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25399,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25399,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25399,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25399,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25399,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv b/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv index af32a85463e1391..7a654f23d85ee00 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv @@ -20,7 +20,7 @@ CVE-2020-2546,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2546,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2546,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2546,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2546,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv b/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv index 4fd96503d24e072..84420a7b2946746 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv @@ -6,7 +6,7 @@ CVE-2020-25478,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25478,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25478,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25478,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25478,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv b/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv index 794f98c0ebe48cf..95437d48df15628 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv @@ -7,7 +7,7 @@ CVE-2020-25487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25487,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25487,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25487,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25487,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25487,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv b/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv index fe636902756338b..62f495ec6ef0f0c 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv @@ -6,7 +6,7 @@ CVE-2020-25488,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25488,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25488,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25488,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv b/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv index ebca5502c3b86ba..aa401a6d76e708f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv @@ -8,7 +8,7 @@ CVE-2020-25498,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25498,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25498,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25498,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25498,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25498,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25498,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv b/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv index 785918f41740227..c37756723f06f87 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv @@ -92,7 +92,7 @@ CVE-2020-2551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-2551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2551,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-2551,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-2551,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2551,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2551,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2551,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-2551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv b/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv index 497fd7aeb2be97d..070463907e9e95d 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv @@ -8,7 +8,7 @@ CVE-2020-25514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25514,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25514,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25514,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25514,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv b/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv index d8df1d17f06f328..1c7c016539f49e5 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv @@ -8,7 +8,7 @@ CVE-2020-25515,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25515,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25515,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25515,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25515,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25515,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv b/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv index cc2963c690affcb..ecc355cfc9404f3 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv @@ -4,7 +4,7 @@ CVE-2020-25518,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-25518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-25518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25518,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-25518,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25518,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv b/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv index 6985e6686dcb4ba..5f5fb7dea304c12 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-25519,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25519,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25519,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-25519,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-25519,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv b/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv index 8cc708d01c5d4d8..aa5f90dbe64ec5f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv @@ -6,7 +6,7 @@ CVE-2020-2553,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2553,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2553,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2553,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2553,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2553,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2553,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv b/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv index 56152c25c6fdcf1..aee3b6616a44e69 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25538,0.50000000,https://github.com/sec-it/CMSUno-RCE,sec-it/CMSUno-RCE,333496876 CVE-2020-25538,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25538,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25538,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25538,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25538,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25538,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv b/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv index 01401c6f251ce87..110c0c2040a470d 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv @@ -41,7 +41,7 @@ CVE-2020-25540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25540,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25540,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25540,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25540,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv b/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv index d88f3ba96ebd95b..a194aa561a3d5f3 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv @@ -162,7 +162,7 @@ CVE-2020-2555,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-2555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2555,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-2555,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-2555,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2555,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-2555,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv b/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv index f82c3c97e3339e7..c53d911db52b7a5 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25557,0.50000000,https://github.com/sec-it/CMSUno-RCE,sec-it/CMSUno-RCE,333496876 CVE-2020-25557,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25557,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25557,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25557,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25557,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25557,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv b/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv index 728275a3406f2df..065b36d422e75ae 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv @@ -7,7 +7,7 @@ CVE-2020-2556,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2556,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2556,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2556,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2556,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2556,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv b/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv index 8079c228638a331..6389060b8e43ffc 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25578,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25578,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25578,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25578,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25578,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-25578,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25578,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv b/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv index be46ec2d7eb8849..a53768afb7bce91 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-25579,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25579,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25579,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-25579,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25579,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv b/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv index 2822ff83c2f0a1b..d93e46189d09623 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv @@ -12,7 +12,7 @@ CVE-2020-25613,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-25613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25613,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-25613,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25613,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25613,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25613,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25613,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25613,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv b/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv index 1c5413f107f61e6..dc6783eab66e32d 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv @@ -7,7 +7,7 @@ CVE-2020-25627,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25627,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25627,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25627,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25627,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25627,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25627,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv b/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv index f3980544808bd24..d9b4ee0cba6bb13 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv @@ -6,7 +6,7 @@ CVE-2020-25632,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25632,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25632,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25632,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25632,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25632,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25632,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25632,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25632,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv b/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv index 5c3b2dc6f5171ff..3ce8df77036f5bd 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv @@ -6,7 +6,7 @@ CVE-2020-25637,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25637,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25637,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25637,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25637,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25637,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25637,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv b/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv index 1ee794c71c82a0d..662c6615770188b 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv @@ -5,7 +5,7 @@ CVE-2020-25668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-25668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25668,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-25668,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25668,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25668,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25668,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv b/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv index f509db4b2a9bad6..80ce116e9833c09 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv @@ -9,7 +9,7 @@ CVE-2020-25684,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25684,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25684,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25684,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25684,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25684,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25684,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25684,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25684,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv b/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv index 5c97b1d4ccab1cc..27aadd25dce4853 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv @@ -9,7 +9,7 @@ CVE-2020-25685,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2020-25685,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-25685,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25685,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25685,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25685,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25685,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25685,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25685,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv b/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv index 8fce8c3f1de51ec..ecd11b52ef9b8e0 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv @@ -9,7 +9,7 @@ CVE-2020-25686,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25686,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25686,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25686,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25686,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25686,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25686,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25686,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25686,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv b/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv index af7041b4874bfdd..d723f35864a74b0 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv @@ -10,7 +10,7 @@ CVE-2020-25705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-25705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25705,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-25705,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25705,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25705,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25705,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv b/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv index d122f7d65ce31aa..3ba689403602080 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv @@ -7,7 +7,7 @@ CVE-2020-25747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25747,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv b/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv index 8cb2d51b069de48..4338818bc0e4b90 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv @@ -7,7 +7,7 @@ CVE-2020-25748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25748,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25748,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25748,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25748,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25748,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv b/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv index 2bd8480b87e3f76..8abea14fb9eae5c 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv @@ -7,7 +7,7 @@ CVE-2020-25749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25749,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25749,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25749,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25749,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25749,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv b/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv index 48e0bb4e1b39e8b..2a0487031920b0c 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv @@ -6,7 +6,7 @@ CVE-2020-25769,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25769,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25769,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25769,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25769,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25769,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25769,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25769,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv b/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv index 7e4b3a457583be5..6bb3a010faab0d4 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv @@ -5,7 +5,7 @@ CVE-2020-25782,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25782,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25782,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25782,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25782,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25782,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25782,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv b/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv index a7e55c656c0342f..f01ae3802d4a08e 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25783,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25783,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25783,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25783,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv b/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv index 8a22e2caa136cec..052161955620fb5 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25784,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25784,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25784,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25784,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv b/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv index f83332880feb664..42f8e5544845e05 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25785,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25785,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25785,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25785,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv b/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv index e1f203237ded29f..f1ee8441a45cd10 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv @@ -9,7 +9,7 @@ CVE-2020-25790,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25790,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25790,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25790,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25790,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25790,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-25790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv b/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv index 29453294ee253cb..14cb3d27612f584 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25803,0.50000000,https://github.com/mbadanoiu/CVE-2022-40634,mbadanoiu/CVE-2022-40634,725995761 CVE-2020-25803,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25803,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25803,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25803,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25803,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-25803,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv b/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv index 1104d8105026ae8..e02271a6bae7cb7 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv @@ -5,7 +5,7 @@ CVE-2020-25860,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25860,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25860,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25860,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25860,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25860,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25860,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv b/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv index dfd5251db551980..da264a3d61924af 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv @@ -8,7 +8,7 @@ CVE-2020-25867,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25867,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25867,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25867,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25867,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25867,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25867,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25867,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25867,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv b/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv index 87e109c94410131..7787cb10bdd87f0 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv @@ -6,7 +6,7 @@ CVE-2020-26061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26061,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26061,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26061,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26061,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26061,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv b/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv index 98dc64a30dc4532..fab02401c994aa4 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv @@ -19,7 +19,7 @@ CVE-2020-26217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-26217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26217,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-26217,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26217,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26217,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26217,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv b/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv index 3ea9ffdd66e9d66..c8483dd1eea4e95 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26226,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-26226,ossf-cve-benchmark/CVE-2020-26226,319650001 CVE-2020-26226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26226,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26226,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv b/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv index 68fe4ce2c955ad2..66e39290eebdb2c 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv @@ -11,7 +11,7 @@ CVE-2020-26233,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26233,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26233,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26233,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26233,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv b/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv index b52fc564fc7093b..bc887ced4eb0a26 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26256,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-26256,ossf-cve-benchmark/CVE-2020-26256,320049053 CVE-2020-26256,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26256,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26256,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26256,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26256,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv b/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv index 7056eea8cb49686..ae5528cd65fd8f9 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv @@ -19,7 +19,7 @@ CVE-2020-26258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-26258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26258,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-26258,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26258,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26258,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26258,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26258,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv b/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv index 3ec4895ddec1d3c..2eb5c0c0cf4c279 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv @@ -17,7 +17,7 @@ CVE-2020-26259,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-26259,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26259,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-26259,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26259,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26259,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26259,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26259,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26303/CVE-2020-26303.csv b/data/vul_id/CVE/2020/26/CVE-2020-26303/CVE-2020-26303.csv index 7de39c6bd7ac52c..ca91b9a4729e64e 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26303/CVE-2020-26303.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26303/CVE-2020-26303.csv @@ -1,3 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26303,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 +CVE-2020-26303,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2020-26303,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2020-26303,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26304/CVE-2020-26304.csv b/data/vul_id/CVE/2020/26/CVE-2020-26304/CVE-2020-26304.csv index 5421129f6437fa7..f476dc1b57d1e30 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26304/CVE-2020-26304.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26304/CVE-2020-26304.csv @@ -1,2 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2020-26304,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2020-26304,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2020-26304,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26305/CVE-2020-26305.csv b/data/vul_id/CVE/2020/26/CVE-2020-26305/CVE-2020-26305.csv index 918f00e1c781091..fc5f1b3a7728359 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26305/CVE-2020-26305.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26305/CVE-2020-26305.csv @@ -1,2 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2020-26305,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2020-26305,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2020-26305,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26306/CVE-2020-26306.csv b/data/vul_id/CVE/2020/26/CVE-2020-26306/CVE-2020-26306.csv index 76c0832b688436a..2a8b92860b86f8e 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26306/CVE-2020-26306.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26306/CVE-2020-26306.csv @@ -1,2 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2020-26306,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2020-26306,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2020-26306,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26307/CVE-2020-26307.csv b/data/vul_id/CVE/2020/26/CVE-2020-26307/CVE-2020-26307.csv index c44dbf6c8d4647e..d5bed3053b7bb8e 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26307/CVE-2020-26307.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26307/CVE-2020-26307.csv @@ -1,2 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2020-26307,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2020-26307,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2020-26307,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26308/CVE-2020-26308.csv b/data/vul_id/CVE/2020/26/CVE-2020-26308/CVE-2020-26308.csv index b6fd0e402de3db1..96f3e76b4e36ff5 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26308/CVE-2020-26308.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26308/CVE-2020-26308.csv @@ -1,2 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2020-26308,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2020-26308,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2020-26308,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26309/CVE-2020-26309.csv b/data/vul_id/CVE/2020/26/CVE-2020-26309/CVE-2020-26309.csv index ff65003c300ecd5..a9fe90ea0509ab6 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26309/CVE-2020-26309.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26309/CVE-2020-26309.csv @@ -1,2 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2020-26309,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2020-26309,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2020-26309,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26310/CVE-2020-26310.csv b/data/vul_id/CVE/2020/26/CVE-2020-26310/CVE-2020-26310.csv index d227cbe00ad125a..f0f67808b75c419 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26310/CVE-2020-26310.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26310/CVE-2020-26310.csv @@ -1,2 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2020-26310,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2020-26310,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2020-26310,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26311/CVE-2020-26311.csv b/data/vul_id/CVE/2020/26/CVE-2020-26311/CVE-2020-26311.csv index d40751f62efc5f2..f8b65b2145615b1 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26311/CVE-2020-26311.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26311/CVE-2020-26311.csv @@ -1,3 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26311,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 +CVE-2020-26311,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2020-26311,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2020-26311,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv b/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv index be9e56914e67e22..78b0d4ae498f253 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv @@ -26,7 +26,7 @@ CVE-2020-26413,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26413,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26413,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26413,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26413,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv b/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv index 13bb35289199a91..41e47ceb9106e75 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv @@ -5,7 +5,7 @@ CVE-2020-26525,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26525,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26525,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26525,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26525,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26525,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26525,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv b/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv index 528b5bd0b7ceda6..534202e190c85b1 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv @@ -5,7 +5,7 @@ CVE-2020-26526,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26526,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26526,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26526,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26526,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26526,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26526,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26526,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26526,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv b/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv index 2ab5f56fc39a09b..ec6b08af20c9c40 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv @@ -5,7 +5,7 @@ CVE-2020-26527,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26527,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26527,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26527,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26527,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26527,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26527,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv b/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv index bed7eef8fb1b635..112269fc6cbfb88 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv @@ -9,7 +9,7 @@ CVE-2020-2655,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2655,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2655,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2655,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2655,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2655,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2655,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv b/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv index bda712735e97653..b8e6c6b3df52606 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv @@ -10,7 +10,7 @@ CVE-2020-26732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26732,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26732,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26732,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26732,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv b/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv index 12027b96309dbea..43709edd8cfac42 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv @@ -9,7 +9,7 @@ CVE-2020-26733,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26733,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26733,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv b/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv index bb71d8cffce0fcd..e1ca617b2416eec 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv @@ -9,7 +9,7 @@ CVE-2020-26878,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26878,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26878,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26878,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26878,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26878,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26878,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26878,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-26878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv b/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv index 85963b35fc89e37..596706004d3bb3f 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv @@ -6,7 +6,7 @@ CVE-2020-27190,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27190,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27190,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27190,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27190,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27190,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-27190,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv b/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv index 9c721ccd41f4f6d..88120880fc12ab0 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv @@ -20,7 +20,7 @@ CVE-2020-27194,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-27194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27194,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27194,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27194,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27194,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27194,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27194,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27194,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv b/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv index 163ba9b27ff563b..a485ff18d67aded 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv @@ -7,7 +7,7 @@ CVE-2020-27199,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27199,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27199,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27199,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27199,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27199,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-27199,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-27199,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv b/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv index bdb13c2e71734ac..3f84e0fbcc2bcb4 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv @@ -11,7 +11,7 @@ CVE-2020-27223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-27223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27223,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27223,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27223,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27223,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27223,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv b/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv index 4e4eccfa3775635..8e3cc65ec68f3a1 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27252,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27252,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27252,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27252,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27252,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27252,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-27252,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv b/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv index 447426325a673b8..acc1490f825469f 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv @@ -6,7 +6,7 @@ CVE-2020-27301,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27301,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27301,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27301,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27301,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27301,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27301,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv b/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv index 6284a13d49c275e..42e623911c0c08e 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv @@ -7,7 +7,7 @@ CVE-2020-2733,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2020-2733,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-2733,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-2733,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2733,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2733,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-2733,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv b/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv index 152e7ccc6b8dbd9..0b17e4ffe852b05 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv @@ -7,7 +7,7 @@ CVE-2020-27358,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27358,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27358,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27358,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27358,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27358,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv b/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv index b198c27c03cb242..5e68f3177382b41 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27359,0.50000000,https://github.com/sebastian-mora/cve-2020-27358-27359,sebastian-mora/cve-2020-27358-27359,309261991 CVE-2020-27359,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-27359,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-27359,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27359,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27359,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27359,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv b/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv index 175fdc1698672b7..b442cc1443adf5a 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv @@ -9,7 +9,7 @@ CVE-2020-27368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27368,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27368,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27368,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27368,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv b/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv index 1fe882453e89fa2..15daf0c4b1b745c 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv @@ -7,7 +7,7 @@ CVE-2020-27603,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27603,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27603,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27603,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27603,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27603,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv b/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv index f96641ccfe144b2..4bc1068d193943e 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27666,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-27666,ossf-cve-benchmark/CVE-2020-27666,317494197 CVE-2020-27666,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27666,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv b/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv index 43585ccfb3fd1d2..c9f661aa1003fc3 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv @@ -6,7 +6,7 @@ CVE-2020-27688,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27688,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27688,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27688,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27688,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27688,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv b/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv index 3586bec26b10dbd..c084bfc5c7b6f8f 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv @@ -7,7 +7,7 @@ CVE-2020-27747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27747,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv b/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv index f59634238ba839e..f39e60472a97563 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv @@ -14,7 +14,7 @@ CVE-2020-27786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-27786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27786,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27786,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27786,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27786,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27786,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv b/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv index 7815633c36a13b6..b14c45d5bb1e1c3 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv @@ -4,7 +4,7 @@ CVE-2020-27815,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-27815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27815,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27815,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27815,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27815,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27815,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27815,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv b/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv index acf9b6c7a5ce626..7e76df032d67cd2 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv @@ -8,7 +8,7 @@ CVE-2020-27824,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-27824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27824,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27824,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27824,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27824,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27824,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27824,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv b/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv index 0cb28888e085237..0b83a6c2f8a65fb 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv @@ -5,7 +5,7 @@ CVE-2020-27838,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2020-27838,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27838,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27838,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27838,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27838,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27838,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27838,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv b/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv index d710b63f0f9731d..24b8b95f61612a8 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv @@ -9,7 +9,7 @@ CVE-2020-27904,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27904,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27904,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27904,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27904,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27904,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-27904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27904,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv b/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv index 205c959370898bd..92ae98d9d153511 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv @@ -21,7 +21,7 @@ CVE-2020-27930,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-27930,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27930,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-27930,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-27930,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27930,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27930,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27930,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27930,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv b/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv index 9e07c7e5c0b6f0c..f252ca42a7f45c7 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv @@ -9,7 +9,7 @@ CVE-2020-27935,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27935,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27935,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27935,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27935,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27935,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27935,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv b/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv index 4f47f033b4cb829..ffbd2dfbd335aa1 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv @@ -7,7 +7,7 @@ CVE-2020-27949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27949,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27949,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27949,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27949,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27949,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv b/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv index ad4231816e78794..2961c08219fdb44 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv @@ -24,7 +24,7 @@ CVE-2020-27950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-27950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27950,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-27950,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-27950,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27950,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27950,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27950,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv b/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv index a68494029e4c3b6..ef46ec89c3014df 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv @@ -73,7 +73,7 @@ CVE-2020-27955,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-27955,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-27955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27955,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-27955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv b/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv index ef27cc6097ecb26..3c0195e02a91a02 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv @@ -8,7 +8,7 @@ CVE-2020-27976,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27976,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27976,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27976,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27976,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27976,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv b/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv index 790fcb1bc5686ec..81c51fcd2ab8d1e 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv @@ -10,7 +10,7 @@ CVE-2020-2798,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-2798,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-2798,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2798,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2798,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2798,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv b/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv index 7788a80a58a41b4..edb59afacaab7da 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv @@ -11,7 +11,7 @@ CVE-2020-2801,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-2801,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-2801,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2801,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2801,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2801,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2801,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv b/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv index 0f14887c97e0e3d..1029d65cb284269 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv @@ -22,7 +22,7 @@ CVE-2020-28018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28018,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28018,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28018,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28018,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv b/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv index db9cd688eb6a735..05e42f89feebdd4 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv @@ -11,7 +11,7 @@ CVE-2020-28032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-28032,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-28032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28032,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28032,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-28032,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv b/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv index 415623607d1fc36..c0e3567b7f378ef 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv @@ -11,7 +11,7 @@ CVE-2020-28052,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-28052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28052,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-28052,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28052,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28052,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28052,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28052,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv b/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv index 590421b5bbbe458..91c7aa0dc72af96 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv @@ -7,7 +7,7 @@ CVE-2020-28054,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28054,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28054,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28054,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28054,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28054,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28054,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv b/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv index 3093c91c6e3efe3..55c0a4bb1b24076 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv @@ -6,7 +6,7 @@ CVE-2020-28148,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28148,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28148,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28148,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28148,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv b/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv index 3f45bff0de5dab7..9a80311f24f4544 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv @@ -7,7 +7,7 @@ CVE-2020-28169,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28169,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-28169,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv b/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv index 322935c54d189d0..229afbcba77d870 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv @@ -7,7 +7,7 @@ CVE-2020-28243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28243,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28243,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28243,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28243,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28243,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv b/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv index ec84d3a7fbcf08a..e1209baf99242c2 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv @@ -50,7 +50,7 @@ CVE-2020-28328,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-28328,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-28328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28328,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28328,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28328,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28328,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-28328,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-28328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv b/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv index 247969722102f7d..c4bc60494dcc770 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv @@ -15,7 +15,7 @@ CVE-2020-28351,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28351,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28351,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28351,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28351,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28351,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-28351,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-28351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv b/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv index 958f92bec90f601..d36a269ee0f252b 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv @@ -4,7 +4,7 @@ CVE-2020-28413,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-28413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-28413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28413,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28413,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28413,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28413,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-28413,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-28413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv b/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv index 65a42ff6c8aa122..732c99e1090b75b 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv @@ -9,7 +9,7 @@ CVE-2020-28414,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28414,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28414,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28414,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28414,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28414,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28414,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv b/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv index 38ad50e194b05e9..b6fde701ef37be4 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv @@ -8,7 +8,7 @@ CVE-2020-28415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28415,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28415,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28415,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28458/CVE-2020-28458.csv b/data/vul_id/CVE/2020/28/CVE-2020-28458/CVE-2020-28458.csv index 43cec71897a0353..ce251ba5037ac1f 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28458/CVE-2020-28458.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28458/CVE-2020-28458.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28458,1.00000000,https://github.com/fazilbaig1/CVE-2020-28458,fazilbaig1/CVE-2020-28458,875215448 CVE-2020-28458,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-28458,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28458,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28458,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28458,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28458,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28458,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv b/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv index 8be43cab25940dc..970c1f7c2400d1b 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv @@ -6,7 +6,7 @@ CVE-2020-28478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28478,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28478,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28478,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-28478,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv b/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv index ca9d21b920af269..28e1f760032284b 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv @@ -8,7 +8,7 @@ CVE-2020-28488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28488,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28488,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-28488,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv b/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv index 8dda52c1abb4af8..76443d7bbf5733c 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv @@ -8,7 +8,7 @@ CVE-2020-28502,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28502,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28502,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28502,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28502,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28502,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28502,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv b/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv index e66d28b25e7dac7..1e389a67adbf77e 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv @@ -8,7 +8,7 @@ CVE-2020-28647,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28647,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28647,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28647,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28647,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-28647,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv b/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv index ceaba85b2214b63..2f1191bcbebfda4 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv @@ -47,7 +47,7 @@ CVE-2020-28653,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-28653,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-28653,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28653,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28653,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28653,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28653,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28653,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv b/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv index 4094641b5a7ce95..ef426a7b70779a5 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv @@ -132,7 +132,7 @@ CVE-2020-2883,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-2883,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-2883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2883,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2883,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2883,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2883,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-2883,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2883,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv b/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv index 06748bca06314f7..a61e064bbbe4aa1 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv @@ -12,7 +12,7 @@ CVE-2020-2884,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-2884,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-2884,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2884,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2884,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2884,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2884,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv b/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv index f1798f5cfc90411..049ab4b1fe1d136 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv @@ -34,7 +34,7 @@ CVE-2020-28871,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2020-28871,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2020-28871,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-28871,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2020-28871,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28871,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28871,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28871,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv b/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv index bc76abf9dffe023..f355928fcb088ae 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28872,0.50000000,https://github.com/sec-it/monitorr-exploit-toolkit,sec-it/monitorr-exploit-toolkit,379333481 CVE-2020-28872,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-28872,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28872,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28872,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv b/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv index 7922facd62a0b2d..4c97a301f864a73 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv @@ -6,7 +6,7 @@ CVE-2020-28874,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28874,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28874,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28874,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28874,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28874,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28874,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28874,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28874,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv b/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv index efa4247c8d8acee..6396e5ebc6eb5c2 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv @@ -9,7 +9,7 @@ CVE-2020-28926,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28926,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28926,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28926,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28926,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28926,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28926,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28926,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28926,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv b/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv index f632f68e65d514a..0abeb6edc5fe57d 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv @@ -16,7 +16,7 @@ CVE-2020-28948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-28948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28948,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-28948,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28948,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28948,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28948,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv b/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv index b6d963d04a86da0..057ca4a59b6aedb 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv @@ -72,7 +72,7 @@ CVE-2020-28949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-28949,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-28949,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-28949,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-28949,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28949,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28949,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28949,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv b/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv index fd5baf7eec3fb13..a21e98ae0305c42 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv @@ -9,7 +9,7 @@ CVE-2020-29007,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29007,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29007,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29007,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29007,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-29007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv b/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv index 12a294ce76a4b60..93a7a5e42afbd8e 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29008,0.50000000,https://github.com/seqred-s-a/gameloop-cve,seqred-s-a/gameloop-cve,321322389 -CVE-2020-29008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29008,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-29008,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-29008,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv b/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv index 5fd99d91461afac..b3cbbd7ef7a34ff 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29009,0.50000000,https://github.com/seqred-s-a/gameloop-cve,seqred-s-a/gameloop-cve,321322389 -CVE-2020-29009,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29009,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29009,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-29009,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-29009,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv b/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv index 532e716ff6b4366..d10d5a121003e7c 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv @@ -6,7 +6,7 @@ CVE-2020-29070,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29070,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29070,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29070,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29070,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29070,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29070,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv b/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv index 813481aab7a80c9..8f5deed72ebe475 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv @@ -7,7 +7,7 @@ CVE-2020-29134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29134,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29134,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29134,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29134,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-29134,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv b/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv index 7d1eb9d68e6d7b8..477d61e3317e089 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv @@ -11,7 +11,7 @@ CVE-2020-2915,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-2915,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-2915,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2915,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2915,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2915,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2915,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2915,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2915,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv b/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv index 8eb7bcc0ea6c24c..af7b6783f2a5585 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv @@ -8,7 +8,7 @@ CVE-2020-29156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29156,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29156,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29156,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29156,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29156,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv b/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv index dbe2cca7932ebff..a987aa5135c4c79 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv @@ -9,7 +9,7 @@ CVE-2020-29254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29254,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29254,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29254,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-29254,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv b/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv index 9da69dcbdeb7cee..9b59bc3161b3ee7 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv @@ -7,7 +7,7 @@ CVE-2020-29364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29364,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29364,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29364,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29364,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29364,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv b/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv index 2f4c831fbb5b427..c97e617b9fda4a9 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv @@ -11,7 +11,7 @@ CVE-2020-29370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-29370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29370,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-29370,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29370,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29370,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-29370,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv b/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv index 5f2975c9cca1820..2a0409eea87b655 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv @@ -13,7 +13,7 @@ CVE-2020-2950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2950,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2950,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2950,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2950,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2950,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv b/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv index fb76b36c82ae207..75cd8a9d57a54f5 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv @@ -27,7 +27,7 @@ CVE-2020-29583,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-29583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29583,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-29583,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-29583,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29583,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29583,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29583,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv b/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv index b6e2a043d8b8a4b..3544bfe542659c2 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv @@ -12,7 +12,7 @@ CVE-2020-29597,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-29597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-29597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29597,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29597,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29597,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29597,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-29597,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-29597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv b/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv index 0cb6dd6f9d9dc34..817c60809dfa221 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv @@ -13,7 +13,7 @@ CVE-2020-29599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-29599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29599,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-29599,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29599,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29599,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29599,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-29599,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv b/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv index 49bd69551b993bd..425ccab72ab5ffa 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv @@ -10,7 +10,7 @@ CVE-2020-29607,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29607,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29607,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29607,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29607,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29607,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29607,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-29607,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-29607,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv b/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv index 02d7068ca67382a..e5a8f41c2fce587 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv @@ -3,7 +3,7 @@ CVE-2020-29661,1.00000000,https://github.com/TLD1027/CVE-2020-29661,TLD1027/CVE- CVE-2020-29661,1.00000000,https://github.com/wojkos9/arm-CVE-2020-29661,wojkos9/arm-CVE-2020-29661,838190475 CVE-2020-29661,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-29661,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29661,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29661,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29661,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-29661,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29661,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv b/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv index 1221eddaf6f30b2..396bb862a2fe31c 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv @@ -7,7 +7,7 @@ CVE-2020-29666,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29666,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29666,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv b/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv index 159dc63a4963c39..e67306aee2fe045 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv @@ -7,7 +7,7 @@ CVE-2020-29667,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29667,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29667,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29667,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29667,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29667,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29667,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29667,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29667,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv b/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv index fc43a550abb4502..b7146f7770e041b 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv @@ -6,7 +6,7 @@ CVE-2020-29669,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29669,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29669,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29669,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29669,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-29669,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv b/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv index c5cac894bcbbff9..4e4e51a77245db4 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2969,1.00000000,https://github.com/emad-almousa/CVE-2020-2969,emad-almousa/CVE-2020-2969,817236188 CVE-2020-2969,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-2969,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2969,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2969,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2969,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2969,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2969,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv b/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv index 76b2d9b6b121209..c2b136fd1e47261 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv @@ -7,7 +7,7 @@ CVE-2020-2978,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2978,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2978,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2978,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2978,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2978,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv b/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv index 9886e38aab22c9b..17391e816ab5c9b 100644 --- a/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv +++ b/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv @@ -83,7 +83,7 @@ CVE-2020-3153,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-3153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3153,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3153,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3153,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3153,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-3153,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv b/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv index 8461001e5cb9886..08b9787008ceb02 100644 --- a/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv +++ b/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv @@ -22,7 +22,7 @@ CVE-2020-3161,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-3161,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3161,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3161,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3161,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3161,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3161,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-3161,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3161,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv b/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv index f0f4ddaeaf95819..dbd72a31244aa4b 100644 --- a/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv +++ b/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv @@ -40,7 +40,7 @@ CVE-2020-3187,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-3187,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3187,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-3187,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3187,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3187,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3187,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3187,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv b/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv index 3c45a0fe8cee7d1..684c33d3eac1287 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv @@ -75,7 +75,7 @@ CVE-2020-3433,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-3433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3433,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3433,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3433,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3433,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3433,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3433,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv b/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv index 81efc926a7d23b1..5815251dea1b768 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv @@ -59,7 +59,7 @@ CVE-2020-3434,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,d CVE-2020-3434,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2020-3434,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-3434,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2020-3434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3434,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3434,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv b/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv index 8671f68792eca40..cd221dca2f9f086 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv @@ -3,7 +3,7 @@ CVE-2020-3435,0.14285714,https://github.com/goichot/CVE-2020-3433,goichot/CVE-20 CVE-2020-3435,0.05882353,https://github.com/FabioDefilippo/winallenum,FabioDefilippo/winallenum,298381183 CVE-2020-3435,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2020-3435,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-3435,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3435,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3435,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3435,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv b/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv index f54b3e5f9b0f5c7..da685477440484c 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv @@ -31,8 +31,8 @@ CVE-2020-3452,0.03333333,https://github.com/alexfrancow/CVE-Search,alexfrancow/C CVE-2020-3452,0.03125000,https://github.com/ARPSyndicate/freakerdb,ARPSyndicate/freakerdb,298857919 CVE-2020-3452,0.02702703,https://github.com/mr-r3b00t/2021-BadPewCVEs,mr-r3b00t/2021-BadPewCVEs,406342111 CVE-2020-3452,0.01666667,https://github.com/Wonstck/Wonstck-Vun,Wonstck/Wonstck-Vun,723727758 -CVE-2020-3452,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2020-3452,0.01587302,https://github.com/r0eXpeR/CVE-2020,r0eXpeR/CVE-2020,326408855 +CVE-2020-3452,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2020-3452,0.01315789,https://github.com/securitysqs/Web_Poc,securitysqs/Web_Poc,329870299 CVE-2020-3452,0.01162791,https://github.com/M8SZT8/Security-Hub,M8SZT8/Security-Hub,526179912 CVE-2020-3452,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 @@ -89,7 +89,7 @@ CVE-2020-3452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-3452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3452,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3452,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3452,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3452,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv b/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv index c41fad18739c087..8c9ec9e8970756f 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv @@ -8,7 +8,7 @@ CVE-2020-35191,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35191,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35191,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35191,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35191,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35191,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35191,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv b/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv index 8aec0a9fc629465..ed5e72c84198c34 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv @@ -7,7 +7,7 @@ CVE-2020-35262,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35262,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35262,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35262,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35262,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35262,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv b/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv index beef416caf4c60f..1041af9f3729e34 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv @@ -8,7 +8,7 @@ CVE-2020-35314,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35314,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35314,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35314,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35314,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35314,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv b/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv index ddd6854e1127da7..ca3ac5dc5b5f078 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv @@ -7,7 +7,7 @@ CVE-2020-35391,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35391,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35391,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35391,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35391,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35391,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35391,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35391,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv b/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv index 739615cc2f81ca4..951ad3a79237884 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv @@ -52,7 +52,7 @@ CVE-2020-35476,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35476,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-35476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35476,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35476,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35476,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35476,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv b/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv index f2d768efbe91ab4..aa35c12c56e173b 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv @@ -7,7 +7,7 @@ CVE-2020-35488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35488,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35488,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35488,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv b/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv index d9f8c46baf9ff4c..9a833849a038c38 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv @@ -9,7 +9,7 @@ CVE-2020-35489,1.00000000,https://github.com/X0UCYB3R/Check-WP-CVE-2020-35489,X0 CVE-2020-35489,1.00000000,https://github.com/dn9uy3n/Check-WP-CVE-2020-35489,dn9uy3n/Check-WP-CVE-2020-35489,324114493 CVE-2020-35489,0.50000000,https://github.com/Cappricio-Securities/CVE-2017-7269,Cappricio-Securities/CVE-2017-7269,802854763 CVE-2020-35489,0.05882353,https://github.com/0xget/cve-2001-1473,0xget/cve-2001-1473,732686550 -CVE-2020-35489,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2020-35489,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2020-35489,0.00909091,https://github.com/StarCrossPortal/scalpel,StarCrossPortal/scalpel,561597867 CVE-2020-35489,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-35489,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -28,7 +28,7 @@ CVE-2020-35489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35489,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv b/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv index c9ffc4a007c1e63..d02ce7adf990cd3 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv @@ -7,7 +7,7 @@ CVE-2020-35498,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35498,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35498,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35498,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35498,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35498,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-35498,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv b/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv index 40f68219bb1d9ce..7b94da25320232b 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv @@ -7,7 +7,7 @@ CVE-2020-35545,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35545,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35545,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35545,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35545,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35545,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35545,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-35545,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35575/CVE-2020-35575.csv b/data/vul_id/CVE/2020/35/CVE-2020-35575/CVE-2020-35575.csv index 6679c5da779476b..3f56b14ffb8d2ca 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35575/CVE-2020-35575.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35575/CVE-2020-35575.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35575,0.50000000,https://github.com/dylvie/CVE-2020-35575-TP-LINK-TL-WR841ND-password-disclosure,dylvie/CVE-2020-35575-TP-LINK-TL-WR841ND-password-disclosure,874901335 CVE-2020-35575,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35575,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35575,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35575,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-35575,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35575,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv b/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv index 747a8e63ef60997..c45a5d906be8048 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv @@ -7,7 +7,7 @@ CVE-2020-35590,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35590,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35590,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35590,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35590,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35590,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35590,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv b/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv index 462d16769d52bee..e5b53369e13f7d3 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv @@ -13,7 +13,7 @@ CVE-2020-35598,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-35598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35598,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35598,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35598,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35598,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35598,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv b/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv index 118580373c5bc43..3c57cca53772563 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv @@ -17,7 +17,7 @@ CVE-2020-35606,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35606,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35606,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35606,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35606,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-35606,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35606,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv b/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv index 05fb17e50ebd2f9..2bfd64d3626d477 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv @@ -7,7 +7,7 @@ CVE-2020-35669,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35669,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35669,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35669,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35669,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35669,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv b/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv index f6e592f797e9145..473b61626f8f968 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv @@ -7,7 +7,7 @@ CVE-2020-35682,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35682,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35682,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35682,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35682,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35682,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35682,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35682,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35682,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv b/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv index 574ee409632166e..45b3971ac876881 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv @@ -19,7 +19,7 @@ CVE-2020-35713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35713,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35713,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35713,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35713,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35713,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35713,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv b/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv index eef11ebfb9146cf..79443334d9941c2 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv @@ -7,7 +7,7 @@ CVE-2020-35717,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35717,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35717,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv b/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv index a6384cecf27f10f..418759e12da4566 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv @@ -13,7 +13,7 @@ CVE-2020-35728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-35728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35728,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-35728,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35728,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35728,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35728,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv b/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv index e19921ba814fc8a..378340b7f9f5e7e 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv @@ -73,7 +73,7 @@ CVE-2020-35729,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35729,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-35729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35729,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35729,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35729,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35729,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35729,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv b/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv index 9f02b8908030cf1..d2366dba6ff0062 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv @@ -21,7 +21,7 @@ CVE-2020-35749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35749,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35749,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35749,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35749,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35749,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv b/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv index 2aa5384e835c479..18ae2fc5750cd41 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv @@ -3,7 +3,7 @@ CVE-2020-35785,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzz CVE-2020-35785,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-35785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35785,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35785,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35785,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35785,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv b/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv index 38d14e7c983ddcd..4bfc79a0482cb0a 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv @@ -43,7 +43,7 @@ CVE-2020-3580,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-3580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3580,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3580,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3580,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3580,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3580,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv b/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv index a5fdabfaf3f6f1d..8456df44ffa718f 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv @@ -64,7 +64,7 @@ CVE-2020-35846,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35846,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-35846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35846,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35846,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35846,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35846,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-35846,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv b/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv index f9210f47b93bbcb..cd683b4d5b72ba6 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv @@ -61,7 +61,7 @@ CVE-2020-35847,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35847,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-35847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35847,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35847,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35847,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35847,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-35847,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv b/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv index 54832067ae09472..4405f4864ff16cb 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv @@ -16,7 +16,7 @@ CVE-2020-35848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35848,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35848,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35848,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35848,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35848,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-35848,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv b/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv index 5cc72cd48ece98e..85a4d5853e32e11 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv @@ -8,7 +8,7 @@ CVE-2020-36079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-36079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36079,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36079,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36079,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36079,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-36079,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv b/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv index 2cd144ef2b255fa..e2625a802986c2e 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv @@ -8,7 +8,7 @@ CVE-2020-36109,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-36109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36109,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36109,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36109,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36109,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv b/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv index a385d96d4cf23c3..c563f60442cf2e1 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv @@ -19,7 +19,7 @@ CVE-2020-36179,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-36179,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36179,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36179,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36179,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36179,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36179,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv b/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv index e41a333f2fc7ddc..59b211e649b0991 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-3618,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-3618,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3618,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3618,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3618,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3618,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv b/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv index 784b2aaca17a11f..ce38e9bb6c7de92 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv @@ -10,7 +10,7 @@ CVE-2020-36184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-36184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36184,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36184,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36184,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36184,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv b/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv index 00edc6135ad517d..12f764c431ca27f 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv @@ -10,7 +10,7 @@ CVE-2020-36188,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-36188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36188,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36188,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36188,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36188,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36188,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36188,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv b/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv index eefa569a9133e81..596f1b736b20d0e 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv @@ -9,7 +9,7 @@ CVE-2020-36287,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-36287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36287,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36287,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36287,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36287,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-36287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv b/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv index fba8bad199320b7..34f7c7db33c74c0 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv @@ -8,7 +8,7 @@ CVE-2020-36518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-36518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36518,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36518,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36518,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv b/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv index b3aec8807473a34..3d7db193c3f9c94 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv @@ -7,7 +7,7 @@ CVE-2020-36603,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-36603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36603,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-36603,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-36603,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36603,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36603,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv b/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv index a382776b8ed6eac..57a76af31ceef53 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv @@ -4,7 +4,7 @@ CVE-2020-36730,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-36730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36730,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36730,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36730,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36730,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-36730,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv b/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv index 258b7a0e162a254..af9651e80f68687 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv @@ -5,7 +5,7 @@ CVE-2020-36732,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-36732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36732,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36732,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36732,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36732,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36732,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv b/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv index c6c56f3d02d8918..92da881937bd2f6 100644 --- a/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv +++ b/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv @@ -8,7 +8,7 @@ CVE-2020-3766,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-3766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3766,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-3766,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3766,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3766,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3766,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv b/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv index 801e25eb2a2b56e..a497cc9f883d25e 100644 --- a/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv +++ b/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv @@ -8,7 +8,7 @@ CVE-2020-3833,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-3833,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3833,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-3833,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3833,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3833,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3833,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3833,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv b/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv index 480e3daa0ca9637..ea86f4fb6cd69cf 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv @@ -99,7 +99,7 @@ CVE-2020-3952,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-3952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3952,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3952,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3952,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3952,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3952,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-3952,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv b/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv index 9d1511d3af2fece..6f50c0812c95898 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv @@ -11,7 +11,7 @@ CVE-2020-3956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-3956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-3956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3956,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-3956,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3956,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv b/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv index c679f3fb580f87a..a80f0b9a46f9f0a 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv @@ -23,7 +23,7 @@ CVE-2020-3992,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-3992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3992,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3992,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3992,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3992,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3992,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3992,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv b/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv index 01767fb5a8cdfb5..b088e9e158bc0f2 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv @@ -9,7 +9,7 @@ CVE-2020-4040,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-4040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-4040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4040,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4040,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv b/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv index d7f4bb63fe4e72b..18baa3781766c7d 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv @@ -3,7 +3,7 @@ CVE-2020-4051,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-4051,oss CVE-2020-4051,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-4051,Live-Hack-CVE/CVE-2020-4051,594764229 CVE-2020-4051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-4051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-4051,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4051,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4051,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4051,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv b/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv index 2395a0b5e8fb8aa..c46403be9e59c4e 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4059,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-4059,ossf-cve-benchmark/CVE-2020-4059,317494201 CVE-2020-4059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-4059,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4059,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4059,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4059,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv b/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv index 8961ea838751517..e819dcc1690261d 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4066,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-4066,ossf-cve-benchmark/CVE-2020-4066,317494200 CVE-2020-4066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-4066,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4066,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4066,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv b/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv index 3782498557a8754..a5d081f8dfcaff7 100644 --- a/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv +++ b/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv @@ -11,7 +11,7 @@ CVE-2020-4276,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-4276,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-4276,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4276,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4276,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4276,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4276,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv b/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv index 3a4f61111d41cbf..ddd215b8301fd8c 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv @@ -7,7 +7,7 @@ CVE-2020-4450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-4450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-4450,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4450,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4450,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4450,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv b/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv index 058dc4f6f56f9ca..e442c1bedf11f85 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv @@ -19,7 +19,7 @@ CVE-2020-4463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-4463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-4463,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4463,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4463,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4463,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv b/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv index 96c06d354a87222..871a47b386d45c5 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv @@ -6,7 +6,7 @@ CVE-2020-4464,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-4464,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-4464,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4464,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4464,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4464,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv b/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv index 3987fb92e9f915b..be88b878910dc79 100644 --- a/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv +++ b/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv @@ -8,7 +8,7 @@ CVE-2020-5014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5014,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5014,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5014,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv b/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv index 641f6766418f1b0..149061b04bc829b 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv @@ -8,7 +8,7 @@ CVE-2020-5236,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5236,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5236,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5236,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5236,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5236,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5236,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv b/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv index 642464cbff569e6..9c86e18618ac9ef 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv @@ -5,7 +5,7 @@ CVE-2020-5245,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-5245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5245,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-5245,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5245,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5245,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5245,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5245,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv b/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv index 9a9159fe3977c7f..48d5e3d654d1f4c 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv @@ -8,7 +8,7 @@ CVE-2020-5248,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5248,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5248,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5248,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5248,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5248,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv b/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv index 2febca00903bbc8..e41d1cbc6ed50e4 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv @@ -8,7 +8,7 @@ CVE-2020-5250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5250,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv b/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv index c3fd3549bbd709a..fc67f07d3f1ffc0 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv @@ -3,7 +3,7 @@ CVE-2020-5251,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-5251,oss CVE-2020-5251,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2020-5251,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5251,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5251,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5251,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5251,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv b/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv index 25642323c9c3298..74b6fb2dcd6598d 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv @@ -10,7 +10,7 @@ CVE-2020-5254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5254,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5254,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5254,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5254,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5254,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv b/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv index 1af92259904bc36..1e87b17203a9954 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv @@ -3,7 +3,7 @@ CVE-2020-5258,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-5258,oss CVE-2020-5258,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-5258,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5258,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5258,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5258,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5258,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv b/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv index f9f3c9bd759a41a..f3f268b69aeae3d 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv @@ -15,7 +15,7 @@ CVE-2020-5260,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-5260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5260,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-5260,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5260,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5260,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5260,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5260,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv b/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv index c319c3a8aead8c2..4bebd6b2be80200 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv @@ -13,7 +13,7 @@ CVE-2020-5267,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-5267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5267,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-5267,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5267,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5267,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5267,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5267,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv b/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv index c56725733645b90..8b4e6d49d61324b 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5272,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-5272,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5272,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5272,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5272,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv b/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv index a9452a3bfacfe97..128970a407f23ba 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv @@ -12,7 +12,7 @@ CVE-2020-5377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5377,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5377,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5377,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5377,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5377,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv b/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv index 347f0b2593a8423..274d763d1755bb9 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv @@ -23,7 +23,7 @@ CVE-2020-5398,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5398,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5398,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5398,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5398,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5398,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv b/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv index 8620db3af969ee9..b39fff88f6e6cc4 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv @@ -25,7 +25,7 @@ CVE-2020-5405,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2020-5405,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2020-5405,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-5405,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-5405,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5405,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5405,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5405,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv b/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv index ec7d25a4fab4b94..d55243b8e622ddd 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv @@ -110,7 +110,7 @@ CVE-2020-5410,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-5410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5410,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-5410,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-5410,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5410,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5410,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv b/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv index 9b1ab260264364e..276ec023ade205e 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv @@ -9,7 +9,7 @@ CVE-2020-5421,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5421,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5421,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5421,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5421,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5421,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5421,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv b/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv index 7691b9489ef165d..43534f548818e90 100644 --- a/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv +++ b/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv @@ -15,7 +15,7 @@ CVE-2020-5504,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5504,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5504,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5504,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5504,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5504,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5504,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5504,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv b/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv index 3354af9d707130e..147ba0638aaab92 100644 --- a/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv +++ b/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv @@ -12,7 +12,7 @@ CVE-2020-5509,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5509,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5509,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5509,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5509,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5509,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5509,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5509,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv b/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv index b9695c76e1a14b3..f0395204dea9255 100644 --- a/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv +++ b/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv @@ -4,7 +4,7 @@ CVE-2020-5510,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5510,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5510,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5510,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5510,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5510,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv b/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv index e28ff6eb8af5ffc..96a696ce5611719 100644 --- a/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv +++ b/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv @@ -60,7 +60,7 @@ CVE-2020-5752,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-5752,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-5752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5752,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5752,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5752,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5752,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-5752,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv b/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv index 74af8b674ccb695..5bd6b8f13fa6acf 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv @@ -8,7 +8,7 @@ CVE-2020-5837,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5837,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5837,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5837,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5837,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5837,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv b/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv index 183b1b9bd143376..b5d20a120690ed2 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv @@ -7,7 +7,7 @@ CVE-2020-5839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5839,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5839,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5839,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv b/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv index dfd1c7a12a472e6..39ae5fb67df8f0a 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv @@ -6,7 +6,7 @@ CVE-2020-5842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5842,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5842,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5842,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5842,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5842,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv b/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv index 866b24f4905333e..bf2ee4bfc94419f 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv @@ -13,7 +13,7 @@ CVE-2020-5844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5844,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5844,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5844,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5844,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5844,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-5844,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv b/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv index 3543d9e44134331..a630331a6bb1bd8 100644 --- a/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv +++ b/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv @@ -215,7 +215,7 @@ CVE-2020-5902,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-5902,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5902,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-5902,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-5902,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5902,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5902,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5902,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5902,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv b/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv index e9122219246af0a..d0a6b4bd9fae6d4 100644 --- a/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv +++ b/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv @@ -8,7 +8,7 @@ CVE-2020-5903,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5903,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5903,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5903,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5903,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5903,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv b/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv index 8e891b5fd5a3afb..53ca0c5433745ad 100644 --- a/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv +++ b/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv @@ -5,7 +5,7 @@ CVE-2020-6096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-6096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6096,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-6096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6096,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv b/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv index 06ffa4a8d95c380..a343583bb3fd89e 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv @@ -75,7 +75,7 @@ CVE-2020-6207,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-6207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6207,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-6207,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-6207,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6207,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6207,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-6207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv b/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv index 4cb55671c04f1c6..5a80203bbe99dff 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv @@ -19,7 +19,7 @@ CVE-2020-6286,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6286,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6286,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6286,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6286,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6286,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6286,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6286,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6286,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv b/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv index ecab86843ce16db..4d672e4f53c3844 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv @@ -112,7 +112,7 @@ CVE-2020-6287,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-6287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6287,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-6287,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-6287,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6287,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-6287,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv b/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv index bb59338a2adda98..eeb93cf2042dc13 100644 --- a/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv +++ b/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv @@ -24,7 +24,7 @@ CVE-2020-6308,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6308,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6308,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6308,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6308,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6308,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6308,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6308,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv b/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv index e98dca820994eb7..992188099938a04 100644 --- a/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv +++ b/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv @@ -7,7 +7,7 @@ CVE-2020-6364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6364,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6364,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6364,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-6364,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv b/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv index 8e5eb97b35a96a4..d411ea09d016307 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv @@ -111,7 +111,7 @@ CVE-2020-6418,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-6418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6418,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-6418,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-6418,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6418,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6418,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-6418,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-6418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv b/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv index bff368d1d5f2315..7831a13414290dc 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv @@ -9,7 +9,7 @@ CVE-2020-6468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6468,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6468,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6468,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-6468,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv b/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv index 7f9b87c90db41d0..af598632af0c356 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv @@ -13,7 +13,7 @@ CVE-2020-6507,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-pack CVE-2020-6507,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2020-6507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6507,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6507,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6507,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv b/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv index 61dc96b7b1c2d39..cb721a8bb9693fb 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv @@ -7,7 +7,7 @@ CVE-2020-6514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6514,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6514,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6514,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6514,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv b/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv index 8dfad2f61db144c..f5032ae0f184990 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv @@ -7,7 +7,7 @@ CVE-2020-6516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6516,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6516,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6516,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6516,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv b/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv index 9323a988b5f2a4e..6c4eb478b615f87 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv @@ -7,7 +7,7 @@ CVE-2020-6519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6519,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6519,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6519,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6519,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6519,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-6519,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv b/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv index 65c3a5847880ead..03660dea54846c6 100644 --- a/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv +++ b/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv @@ -13,7 +13,7 @@ CVE-2020-6637,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2020-6637,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-6637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6637,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6637,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6637,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6637,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6637,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-6637,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv b/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv index 54f454557a3aa96..6a115f09b4ce370 100644 --- a/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv +++ b/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv @@ -8,7 +8,7 @@ CVE-2020-6650,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6650,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6650,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6650,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6650,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6650,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6650,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv b/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv index 532641602acd444..0ced40cdcb65a8b 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6836,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-6836,ossf-cve-benchmark/CVE-2020-6836,317494205 CVE-2020-6836,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-6836,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6836,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6836,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6836,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv b/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv index 98ec2441e86da37..4b8e90005250114 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv @@ -8,7 +8,7 @@ CVE-2020-6861,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6861,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6861,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6861,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6861,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6861,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6861,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv b/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv index 61a7a99fe9ac08b..d3624fa9c7121e2 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv @@ -8,7 +8,7 @@ CVE-2020-6888,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6888,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6888,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6888,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6888,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6888,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6888,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6888,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv b/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv index 92cb16671c74358..7161502b47146b1 100644 --- a/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv +++ b/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv @@ -16,7 +16,7 @@ CVE-2020-7048,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-7048,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-7048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7048,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7048,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7048,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7048,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7048,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv b/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv index 6d57b3274854172..135b20799b5f670 100644 --- a/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv +++ b/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv @@ -8,7 +8,7 @@ CVE-2020-7115,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7115,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7115,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7115,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7115,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7115,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-7115,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv b/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv index b6e6a7644211868..90c238ef8975b50 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv @@ -53,7 +53,7 @@ CVE-2020-7200,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7200,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7200,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7200,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7200,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7200,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7200,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv b/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv index 85f692479fbc6e3..b8a7a89eb1ac677 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7238,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-7238,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7238,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7238,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7238,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv b/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv index 471847d21344cfe..6f3a56d0880142b 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv @@ -7,7 +7,7 @@ CVE-2020-72381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-72381,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-72381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-72381,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-72381,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-72381,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-72381,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-72381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-72381,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv b/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv index c74bfd1059ebaa2..6cc32cfd2f0f909 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv @@ -52,7 +52,7 @@ CVE-2020-7246,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7246,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7246,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7246,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7246,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7246,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7246,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7246,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv b/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv index 08ba02eb9e2a2cb..571c8fe58ffaab2 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv @@ -121,7 +121,7 @@ CVE-2020-7247,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-7247,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7247,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-7247,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-7247,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7247,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7247,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7247,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7247,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv b/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv index 051cd1bdf936a37..834f2bf1a51cd14 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7257,0.50000000,https://github.com/shubham0d/Antivirus-Symlink-Exploit,shubham0d/Antivirus-Symlink-Exploit,259126946 CVE-2020-7257,0.05000000,https://github.com/shubham0d/SymBlock,shubham0d/SymBlock,269195503 CVE-2020-7257,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-7257,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7257,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7257,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7257,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv b/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv index dc4150f02d59a85..95dc1599d79a735 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7274,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7274,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7274,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7274,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7274,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv b/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv index 1751afa478bff94..d525d4fed934542 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv @@ -8,7 +8,7 @@ CVE-2020-7283,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7283,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7283,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7283,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7283,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7283,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7283,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7283,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv b/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv index 623d26239870a37..138fb7f3269a3de 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv @@ -67,7 +67,7 @@ CVE-2020-7352,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7352,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7352,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7352,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7352,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7352,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7352,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv b/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv index 553db8dac47ab9b..e9d04d43934f78f 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv @@ -7,7 +7,7 @@ CVE-2020-7378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7378,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7378,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7378,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7378,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv b/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv index ea81119259a9e34..a1c939043255aff 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv @@ -68,7 +68,7 @@ CVE-2020-7384,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7384,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7384,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7384,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7384,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7384,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7384,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7384,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7384,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv b/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv index bbc8ef3f2565c4c..6aa99bd7a15265a 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv @@ -40,7 +40,7 @@ CVE-2020-7387,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7387,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7387,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7387,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7387,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7387,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7387,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7387,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv b/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv index 2e82b9781f0e5cc..eb96d2a3081ff64 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv @@ -41,7 +41,7 @@ CVE-2020-7388,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7388,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7388,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7388,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7388,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7388,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7388,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv b/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv index de5bb5f23b9ea96..abaa196b5c4dfe8 100644 --- a/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv +++ b/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv @@ -6,7 +6,7 @@ CVE-2020-7461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7461,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7461,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7461,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7461,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv b/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv index db17908dcfefc23..159d7eb4550f160 100644 --- a/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv +++ b/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv @@ -38,7 +38,7 @@ CVE-2020-7471,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7471,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7471,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7471,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7471,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7471,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv b/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv index 7b26628f9d47910..2821c49e3a81ea0 100644 --- a/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv +++ b/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv @@ -13,7 +13,7 @@ CVE-2020-7473,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7473,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7473,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7473,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7473,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv b/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv index 0ee659c4e5de015..ae06b93fd381885 100644 --- a/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv +++ b/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7597,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7597,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7597,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7597,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7597,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv b/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv index 80f484b25f47026..4d65f57ea09e737 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7638,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7638,Live-Hack-CVE/CVE-2020-7638,582825378 CVE-2020-7638,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7638,ossf-cve-benchmark/CVE-2020-7638,317494220 CVE-2020-7638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-7638,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7638,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7638,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv b/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv index 3be697f5504d22f..7c994ed9dfca5c1 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv @@ -3,7 +3,7 @@ CVE-2020-7656,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7656,oss CVE-2020-7656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7656,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7656,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7656,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv b/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv index 4761731acebf3ff..5e8b498e2b924e2 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7660,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7660,ossf-cve-benchmark/CVE-2020-7660,317494207 CVE-2020-7660,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7660,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7660,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7660,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7660,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7660,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv b/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv index 6f35b5f0a0e4975..166bc524245e523 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv @@ -6,7 +6,7 @@ CVE-2020-7661,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7661,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7661,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7661,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7661,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7661,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7661,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv b/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv index c8d79b3bb3a4cfa..8291c98a95c3349 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv @@ -6,7 +6,7 @@ CVE-2020-7662,0.04000000,https://github.com/H2rsh16/Remote-Code-Execution,H2rsh1 CVE-2020-7662,0.03846154,https://github.com/H2rsh16/Remote-Code-Execution,H2rsh16/Remote-Code-Execution,871090461 CVE-2020-7662,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7662,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7662,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7662,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7662,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv b/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv index eacaef7412251b3..bb10c30d37a9963 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv @@ -3,7 +3,7 @@ CVE-2020-7676,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7676,oss CVE-2020-7676,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2020-7676,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7676,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7676,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7676,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7676,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7676,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7676,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv b/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv index 881056c90bd22ab..2478f01e0696ec3 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv @@ -8,7 +8,7 @@ CVE-2020-7693,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7693,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7693,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7693,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7693,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7693,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7693,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv b/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv index 263f97185c4dc31..09bcce5ccd4509b 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv @@ -11,7 +11,7 @@ CVE-2020-7699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-7699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7699,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-7699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7699,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv b/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv index 786efd5cb643a0c..672a0baf75756c6 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv @@ -7,7 +7,7 @@ CVE-2020-7720,0.03846154,https://github.com/H2rsh16/Remote-Code-Execution,H2rsh1 CVE-2020-7720,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 CVE-2020-7720,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7720,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7720,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7720,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7720,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv b/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv index 7ad3c2944155d02..c22b253bdc7510d 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv @@ -5,7 +5,7 @@ CVE-2020-7740,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7740,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7740,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7740,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7740,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7740,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv b/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv index c2fa91ecd73e466..cee78fdd6ccfe4a 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7750,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7750,ossf-cve-benchmark/CVE-2020-7750,319650004 CVE-2020-7750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7750,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7750,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv b/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv index 5eb94d229667d92..0733504f0ca10dd 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7752,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7752,ossf-cve-benchmark/CVE-2020-7752,309492799 CVE-2020-7752,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7752,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7752,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7752,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7752,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv b/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv index e5ce699f69f9508..21423754e3c92e5 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7763,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7763,ossf-cve-benchmark/CVE-2020-7763,319650007 CVE-2020-7763,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7763,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7763,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7763,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7763,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv b/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv index 49a1e3c9f425e2f..d707ac89f656477 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv @@ -11,7 +11,7 @@ CVE-2020-7799,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7799,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7799,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7799,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7799,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7799,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7799,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv b/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv index ef79199392a635b..63e03c9b6ac8a87 100644 --- a/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv +++ b/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv @@ -5,7 +5,7 @@ CVE-2020-7897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-7897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-7897,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7897,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7897,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7897,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7897,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7897,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-7897,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv b/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv index 6ff7f6d9ba2bec8..bb161c05db259c6 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv @@ -9,7 +9,7 @@ CVE-2020-7931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7931,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7931,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7931,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7931,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv b/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv index 23be8d2f6cf4a80..a880207debf4cb3 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv @@ -9,7 +9,7 @@ CVE-2020-7934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7934,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7934,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7934,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7934,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7934,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv b/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv index c3954b7661a7d5b..ceb9f86481a85bc 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv @@ -135,7 +135,7 @@ CVE-2020-7961,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-7961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-7961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-7961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7961,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7961,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv b/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv index 442b103aec790e4..16698ebdc614f78 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv @@ -26,7 +26,7 @@ CVE-2020-7980,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7980,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7980,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7980,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7980,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7980,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv b/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv index 689a3555acc5e5d..4b052ae31da19b6 100644 --- a/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv +++ b/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv @@ -8,7 +8,7 @@ CVE-2020-8004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8004,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8004,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8004,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8004,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8004,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv b/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv index 4b3ef2abab3892a..21ec2acf16db9e2 100644 --- a/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv +++ b/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv @@ -67,7 +67,7 @@ CVE-2020-8012,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-8012,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-8012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8012,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8012,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8012,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8012,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8012,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv b/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv index 5148dcdae5717f6..4c9ca0a6596ff96 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv @@ -8,7 +8,7 @@ CVE-2020-8103,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8103,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8103,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8103,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8103,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8103,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8103,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8103,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv b/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv index 4012579fb835352..092a79b795a11e3 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv @@ -3,7 +3,7 @@ CVE-2020-8116,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8116,oss CVE-2020-8116,0.11111111,https://github.com/Kirill89/prototype-pollution-exploits,Kirill89/prototype-pollution-exploits,383597452 CVE-2020-8116,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8116,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8116,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8116,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8116,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8116,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8116,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv b/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv index ac9af4460947b51..c90147943c56ae9 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8135,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8135,ossf-cve-benchmark/CVE-2020-8135,317494216 CVE-2020-8135,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2020-8135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-8135,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8135,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8135,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv b/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv index 4b6b194af32aa29..c7c89734165b774 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8149,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8149,ossf-cve-benchmark/CVE-2020-8149,317494215 CVE-2020-8149,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8149,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8149,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8149,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8149,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv b/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv index 686c4fdc0128a92..ac08469393da4a7 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv @@ -31,7 +31,7 @@ CVE-2020-8163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8163,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8163,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8163,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8163,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8163,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8163,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8163,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv b/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv index 8de00c25149a747..183b954b42b8026 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv @@ -19,7 +19,7 @@ CVE-2020-8165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8165,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8165,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8165,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8165,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8165,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8165,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv b/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv index ce01fec54a7e4aa..8b7604bce3fd92e 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv @@ -5,7 +5,7 @@ CVE-2020-8175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8175,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8175,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8175,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8175,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv b/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv index ae17ddc808a6477..1697954f1a1564c 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8192,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8192,ossf-cve-benchmark/CVE-2020-8192,317494217 CVE-2020-8192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8192,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8192,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8192,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8192,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv b/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv index a9a50552f1b3659..8a24c7589658358 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv @@ -51,7 +51,7 @@ CVE-2020-8193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8193,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8193,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8193,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8193,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8193,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8193,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv b/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv index 99787860f7b89bc..d12a88414918560 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv @@ -20,7 +20,7 @@ CVE-2020-8195,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-met CVE-2020-8195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8195,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8195,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8195,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv b/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv index 47aacfb5a342cea..2f7614a4ed1bfec 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv @@ -22,7 +22,7 @@ CVE-2020-8196,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-met CVE-2020-8196,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8196,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8196,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8196,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8196,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8196,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv b/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv index 03f8c0f778fccee..a00d2be02bcc29f 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv @@ -8,7 +8,7 @@ CVE-2020-8203,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2020-8203,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2020-8203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8203,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8203,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv b/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv index 90a0ec498218f96..9f3975e1f3cd0c1 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8205,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8205,ossf-cve-benchmark/CVE-2020-8205,317494219 CVE-2020-8205,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8205,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8205,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv b/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv index f50f46fa8a40e1f..5f379a4d451bda6 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv @@ -39,7 +39,7 @@ CVE-2020-8209,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8209,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8209,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8209,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8209,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8209,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8209,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8209,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv b/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv index a6cd7ce2936e18f..daf608daf4ddb88 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv @@ -24,7 +24,7 @@ CVE-2020-8218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8218,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8218,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8218,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8218,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8218,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8218,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv b/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv index 8db71438e0d8ca6..1af8758d24d0437 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8239,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8239,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8239,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8239,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8239,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8239,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv b/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv index d81493270b757cd..7e353ff7016abf8 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv @@ -5,7 +5,7 @@ CVE-2020-8241,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8241,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8241,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8241,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8241,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8241,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv b/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv index 3791a8613d0bc34..a3f0757a7f113be 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv @@ -4,7 +4,7 @@ CVE-2020-8244,0.16666667,https://github.com/Mario-Kart-Felix/firewall-cve,Mario- CVE-2020-8244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8244,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8244,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8244,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8244,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8244,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv b/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv index c8a2a05a39e6810..519d40c50da3bdc 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv @@ -5,7 +5,7 @@ CVE-2020-8248,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8248,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8248,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8248,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8248,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8248,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8248,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv b/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv index 5b6b6ad49e0d434..1e206515b3e670c 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv @@ -4,7 +4,7 @@ CVE-2020-8249,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8249,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8249,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8249,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8249,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8249,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8249,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv b/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv index a9d472c0d588f16..aa67c6512ade610 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv @@ -5,7 +5,7 @@ CVE-2020-8250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8250,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8250,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv b/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv index 20ce19d0ab59ebf..beb04b0a78e08ee 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv @@ -4,7 +4,7 @@ CVE-2020-8254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8254,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8254,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8254,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8254,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8254,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv b/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv index c0621dfab82b8e6..27bf888d5e2162e 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv @@ -12,7 +12,7 @@ CVE-2020-8277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8277,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8277,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8277,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8277,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8277,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv b/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv index 163813cadb6cc98..24c187d800e5387 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv @@ -3,7 +3,7 @@ CVE-2020-8285,0.08333333,https://github.com/artsking/curl-7.64.1_CVE-2020-8285_W CVE-2020-8285,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2020-8285,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2020-8285,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8285,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8285,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8285,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8285,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8285,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv b/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv index b0425df60a3c95e..6f1ea6600dc8fb7 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv @@ -3,7 +3,7 @@ CVE-2020-8286,0.08333333,https://github.com/artsking/curl-7.64.1_CVE-2020-8286_W CVE-2020-8286,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2020-8286,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2020-8286,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8286,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8286,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8286,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8286,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8286,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv b/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv index 381dd951b69a26c..3d809bafc605b76 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv @@ -12,7 +12,7 @@ CVE-2020-8287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8287,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8287,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8287,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8287,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8287,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv b/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv index cab3412b214499e..dd8f1ed7798a767 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv @@ -7,7 +7,7 @@ CVE-2020-8289,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8289,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8289,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8289,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8289,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8289,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8289,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8289,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv b/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv index 48854b123231f57..7999b8de9101820 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv @@ -7,7 +7,7 @@ CVE-2020-8290,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8290,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8290,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8290,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8290,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8290,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8290,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8290,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8290,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv b/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv index 90ace9922689b0a..e5e16a0b32b8d8f 100644 --- a/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv +++ b/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv @@ -7,7 +7,7 @@ CVE-2020-8300,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8300,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8300,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8300,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8300,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8300,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8300,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv b/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv index a84f37b61e1aa4c..5889f23d063153a 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv @@ -13,7 +13,7 @@ CVE-2020-8417,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8417,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-8417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8417,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8417,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8417,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8417,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8417,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv b/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv index 74c139412c7bcb9..ae103af41c01158 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv @@ -4,7 +4,7 @@ CVE-2020-8423,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8423,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8423,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8423,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8423,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8423,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8423,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8423,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv b/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv index 6399bbd4f48c39f..f302f66e24ed8e6 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv @@ -7,7 +7,7 @@ CVE-2020-8437,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8437,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8437,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8437,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8437,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8437,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8437,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv b/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv index 7506a84efee511c..0867d9359d78cf6 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv @@ -15,7 +15,7 @@ CVE-2020-8512,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-8512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8512,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8512,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8512,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8512,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8512,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8512,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8512,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv b/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv index a84e2b69e6c2796..676e75c28af14d9 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv @@ -65,7 +65,7 @@ CVE-2020-8515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8515,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8515,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8515,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8515,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8515,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8515,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8515,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv b/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv index b7af8673dd26773..628f0a19be0f736 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv @@ -14,7 +14,7 @@ CVE-2020-8554,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8554,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8554,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8554,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8554,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8554,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8554,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv b/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv index dd1408b01a17cfa..14af8ca7c7378ef 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv @@ -10,7 +10,7 @@ CVE-2020-8558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8558,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8558,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8558,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8558,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv b/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv index b3b39b7cf543e67..cfe8ad12a5421b7 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv @@ -10,7 +10,7 @@ CVE-2020-8559,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8559,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8559,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8559,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8559,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8559,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8559,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8559,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8559,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv b/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv index 8c743efe8f191fe..3c376561045e65f 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv @@ -22,7 +22,7 @@ CVE-2020-8597,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8597,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8597,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8597,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8597,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8597,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv b/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv index 1e286046cae761c..7c68c9dc77785a1 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv @@ -80,7 +80,7 @@ CVE-2020-8617,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-8617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8617,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8617,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8617,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8617,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8617,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8617,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv b/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv index 8bbab0d0dd254a0..db84d09e10b3c7d 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv @@ -11,7 +11,7 @@ CVE-2020-8635,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8635,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8635,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8635,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8635,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8635,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv b/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv index 1fed22b3a2bdb19..1508000b18e785a 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv @@ -8,7 +8,7 @@ CVE-2020-8637,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8637,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8637,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8637,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8637,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8637,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8637,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv b/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv index 5d752f0616f0b23..0bdc97c7cf10846 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv @@ -91,7 +91,7 @@ CVE-2020-8644,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-8644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8644,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8644,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8644,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8644,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8644,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8644,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8644,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv b/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv index 482480b2ffa3e32..ca0dababcf9c7e4 100644 --- a/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv +++ b/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv @@ -3,7 +3,7 @@ CVE-2020-8793,1.00000000,https://github.com/rpie/OpenSMTPD,rpie/OpenSMTPD,317058 CVE-2020-8793,0.08333333,https://github.com/bcoles/local-exploits,bcoles/local-exploits,163594175 CVE-2020-8793,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8793,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8793,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8793,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8793,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8793,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv b/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv index 841ba9c0cd170e2..26f828caed17b91 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv @@ -7,7 +7,7 @@ CVE-2020-8809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8809,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8809,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8809,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8809,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8809,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv b/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv index 2458de7e73ce0f9..a5958cf5165d484 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv @@ -6,7 +6,7 @@ CVE-2020-8810,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8810,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8810,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8810,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8810,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8810,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8810,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8810,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv b/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv index fbd8bb096d055fb..f63f730dc5b67b7 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8811,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-8811,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8811,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8811,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8811,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8811,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv b/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv index f5d3a1d83ed96ac..f1b4b5ac5006b14 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv @@ -41,7 +41,7 @@ CVE-2020-8813,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8813,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8813,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8813,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8813,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8813,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8813,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv b/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv index 47ecfd4fbf35a3d..f7aeeaf9339ec5e 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv @@ -86,7 +86,7 @@ CVE-2020-8816,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-8816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8816,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8816,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8816,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8816,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8816,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8816,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8816,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv b/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv index 41dc21cb6a51de0..df8f06e150f5f61 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv @@ -9,7 +9,7 @@ CVE-2020-8825,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8825,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8825,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8825,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8825,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8825,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8825,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8825,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8825,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv b/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv index 08b5e757e66560b..34407c3c5d09f56 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv @@ -68,7 +68,7 @@ CVE-2020-8835,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-8835,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-8835,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8835,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8835,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8835,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8835,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8835,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv b/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv index 5c233e4e988fdbe..0ee741736f3878f 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv @@ -29,7 +29,7 @@ CVE-2020-8840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8840,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8840,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8840,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8840,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8840,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8840,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8840,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv b/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv index 5ba02011f4f7921..e9c862a282064e0 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv @@ -5,7 +5,7 @@ CVE-2020-8841,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8841,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8841,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8841,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8841,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8841,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8841,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv b/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv index e629167510618bc..91b64ae80a5a8c1 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv @@ -5,7 +5,7 @@ CVE-2020-8888,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-8888,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8888,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8888,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8888,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8888,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8888,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8888,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8888,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv b/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv index 9fa19043d545ac0..1d983f9314a6744 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-88888,1.00000000,https://github.com/tdcoming/CVE-2020-88888,tdcoming/CVE-2020-88888,260244988 -CVE-2020-88888,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-88888,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-88888,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv b/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv index 53115c17cd690e7..7f562c7c09bb6a9 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv @@ -10,7 +10,7 @@ CVE-2020-8950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8950,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8950,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8950,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8950,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8950,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv b/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv index a702e39ea4d4520..dd70cdde70e0ff1 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv @@ -8,7 +8,7 @@ CVE-2020-8958,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8958,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8958,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8958,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8958,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8958,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8958,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv b/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv index 126b2eca3089201..020b49ae88ed3f3 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8961,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8961,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8961,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv b/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv index 4e4fe3ec9b9e445..76bf72b8ac08498 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv @@ -19,7 +19,7 @@ CVE-2020-8982,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8982,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8982,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8982,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8982,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8982,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv b/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv index b9007a6891cba3b..0868abae9ffd5de 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv @@ -7,7 +7,7 @@ CVE-2020-8983,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8983,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8983,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8983,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8983,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv b/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv index 35f9834bc30e332..860dcbf9d26b0ea 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv @@ -9,7 +9,7 @@ CVE-2020-9006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-9006,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-9006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9006,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9006,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv b/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv index 46439f1b3d60654..d27b073044a18b1 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv @@ -8,7 +8,7 @@ CVE-2020-9008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9008,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9008,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv b/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv index 2af704d821e12b1..64263b53ae93246 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv @@ -9,7 +9,7 @@ CVE-2020-9038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9038,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9038,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-9038,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv b/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv index 272db646908bb93..745261dc59a8947 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv @@ -20,7 +20,7 @@ CVE-2020-9047,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9047,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9047,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9047,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9047,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9047,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9047,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv b/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv index 516335dc4ae3eb3..62ba519dd7684db 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv @@ -36,7 +36,7 @@ CVE-2020-9054,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-9054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9054,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-9054,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-9054,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9054,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9054,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9054,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv b/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv index 15d5cbe86d73082..10612f0a498de49 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv @@ -19,7 +19,7 @@ CVE-2020-9273,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9273,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9273,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9273,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9273,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9273,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv b/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv index 00233ddaba000d4..827a9f91fc367c2 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv @@ -9,7 +9,7 @@ CVE-2020-9283,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9283,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9283,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9283,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9283,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9283,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-9283,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9283,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv b/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv index d7ffa1564cb836f..6d62c3b59649023 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv @@ -6,7 +6,7 @@ CVE-2020-9289,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9289,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9289,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9289,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9289,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9289,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-9289,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv b/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv index a82008acf3e1612..ce73e2f5ae1f253 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv @@ -7,7 +7,7 @@ CVE-2020-9332,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9332,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9332,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9332,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9332,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9332,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv b/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv index 1ae62d28ffad218..5e612681af8de78 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv @@ -10,7 +10,7 @@ CVE-2020-9375,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9375,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9375,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9375,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9375,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-9375,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv b/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv index 811fec450c0ed67..5414f7f5d9abba0 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv @@ -29,7 +29,7 @@ CVE-2020-9376,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9376,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9376,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9376,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9376,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9376,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9376,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9376,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv b/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv index 70a1709adee2f94..076a2f1b470964e 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv @@ -16,7 +16,7 @@ CVE-2020-9377,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/ CVE-2020-9377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9377,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-9377,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9377,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9377,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9377,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv b/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv index 364a354d3015c0b..f038402d2624282 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv @@ -12,7 +12,7 @@ CVE-2020-9380,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9380,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9380,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9380,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9380,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9380,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9380,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-9380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv b/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv index 0b0deb788f0b123..62b60e9a36304f6 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv @@ -11,7 +11,7 @@ CVE-2020-9442,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9442,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9442,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9442,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9442,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9442,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv b/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv index eaba4cb3eef6562..0aacdb47cf83ed4 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv @@ -8,7 +8,7 @@ CVE-2020-9460,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9460,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9460,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9460,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9460,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9460,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv b/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv index 27d1621797adcbf..d17ce30d84f51a2 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv @@ -8,7 +8,7 @@ CVE-2020-9461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9461,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9461,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9461,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9461,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv b/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv index a513a40e10a51c4..7750331469b9374 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv @@ -32,7 +32,7 @@ CVE-2020-9470,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9470,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9470,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9470,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9470,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9470,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-9470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv b/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv index dbdc1de838cce3b..af9297c6f482904 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv @@ -9,7 +9,7 @@ CVE-2020-9472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9472,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9472,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9472,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9472,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9472,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv b/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv index b55fcec4a42dbd3..fe76e5941f4cc4a 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv @@ -5,7 +5,7 @@ CVE-2020-9480,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2020-9480,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-9480,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-9480,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9480,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9480,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9480,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9480,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9480,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv b/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv index 102bd60d18f4d60..1a8273d45e47252 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv @@ -27,7 +27,7 @@ CVE-2020-9483,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9483,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9483,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9483,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9483,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9483,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9483,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv b/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv index 6663bd5a3b6846f..541af281b85cfa6 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv @@ -57,7 +57,7 @@ CVE-2020-9484,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9484,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9484,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9484,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9484,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9484,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv b/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv index 61b020a83050fa6..740790059739f02 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv @@ -6,7 +6,7 @@ CVE-2020-9488,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cve CVE-2020-9488,0.00122100,https://github.com/shafinrahman912/Metasploitable2-SecurityTesting-Nessus,shafinrahman912/Metasploitable2-SecurityTesting-Nessus,662054110 CVE-2020-9488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9488,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-9488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9488,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9488,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv b/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv index 3b63a66971542bc..907995c8efc531e 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9493,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2020-9493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9493,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9493,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9493,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9493,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-9493,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv b/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv index d02a032b140efda..baddb030b909adb 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv @@ -8,7 +8,7 @@ CVE-2020-9495,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9495,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9495,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9495,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9495,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9495,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9495,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv b/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv index 87a3a621a703f7f..aed3adca682b433 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv @@ -105,7 +105,7 @@ CVE-2020-9496,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-9496,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-9496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9496,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9496,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9496,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9496,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9496,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv b/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv index 1e11a7af601c279..1b9f949d9c31d4b 100644 --- a/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv +++ b/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv @@ -18,7 +18,7 @@ CVE-2020-9547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-9547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9547,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-9547,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9547,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9547,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9547,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9547,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv b/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv index 0309ce2eafb27c5..149045b777f626a 100644 --- a/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv +++ b/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv @@ -17,7 +17,7 @@ CVE-2020-9548,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-9548,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9548,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-9548,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9548,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9548,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9548,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9548,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv b/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv index f81c398b9799635..428eff0bc6c63d3 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv @@ -12,7 +12,7 @@ CVE-2020-9715,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9715,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9715,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9715,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9715,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv b/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv index e1a2071184588f8..5bcfb8b5130e74d 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv @@ -8,7 +8,7 @@ CVE-2020-9758,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9758,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9758,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9758,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9758,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9758,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9758,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv b/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv index 40fbb1400db8fc1..418de8d1e755682 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9759,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2020-9759,AKIA27TACKEDYE76PUGU/CVE-2020-9759,413778298 CVE-2020-9759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-9759,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9759,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9759,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9759,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv b/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv index 589a094752b1675..0c18501a9b65110 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv @@ -6,7 +6,7 @@ CVE-2020-9767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9767,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9767,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9767,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9767,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9767,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9767,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv b/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv index 5d11f3196eb30e2..5f4bb95a5c06b9d 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv @@ -7,7 +7,7 @@ CVE-2020-9768,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-9768,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-9768,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9768,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9768,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9768,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9768,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9768,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv b/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv index 7e84d0e14f25cf2..e1f69d1e3141b45 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv @@ -11,7 +11,7 @@ CVE-2020-9802,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9802,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9802,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-9802,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv b/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv index 129e2ab442dc597..4be781818400274 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9854,0.01010101,https://github.com/houjingyi233/macOS-iOS-system-security,houjingyi233/macOS-iOS-system-security,290438665 CVE-2020-9854,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-9854,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9854,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9854,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9854,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv b/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv index ab5f81332367e96..cc7a0b3f2ed9a43 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9898,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-9898,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9898,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9898,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9898,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv b/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv index 07e8e09f7ef3d3f..3160fb964c44c02 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-98989,1.00000000,https://github.com/tdcoming/CVE-2020-98989,tdcoming/CVE-2020-98989,260150112 CVE-2020-98989,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-98989,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-98989,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-98989,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-98989,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-98989,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv b/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv index 19790b2d7f72d79..3a040d48b6e5aea 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv @@ -6,7 +6,7 @@ CVE-2020-9922,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9922,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9922,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9922,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9922,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9922,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9922,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9922,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9922,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv b/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv index f5306169f485e0c..0fa92a4972270bd 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv @@ -70,7 +70,7 @@ CVE-2020-9934,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2020-9934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9934,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-9934,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-9934,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9934,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9934,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9934,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv b/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv index c0c433bd6a0648d..d80cfeba91628e9 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv @@ -8,7 +8,7 @@ CVE-2020-9992,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9992,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9992,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9992,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9992,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9992,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9992,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv b/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv index 44f461449e93261..dd347f88c788f97 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv @@ -3,7 +3,7 @@ CVE-2020-9999,1.00000000,https://github.com/tdcoming/CVE-2020-9999,tdcoming/CVE- CVE-2020-9999,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-9999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9999,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9999,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9999,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv b/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv index dd393b53e950635..2e4a159ed8f7459 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-99999999,1.00000000,https://github.com/tdcoming/CVE-2020-99999999,tdcoming/CVE-2020-99999999,260181578 CVE-2020-99999999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-99999999,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-99999999,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-99999999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-99999999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv b/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv index 4bd9c2a7be2df4f..e49880c5d051ea1 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv @@ -7,7 +7,7 @@ CVE-2021-0302,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0302,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0302,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0302,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0302,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0302,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0302,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0302,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0302,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv b/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv index fecaa57f3d2e5d1..13703e84b07b7c1 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv @@ -7,7 +7,7 @@ CVE-2021-0306,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0306,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0306,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0306,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0306,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0306,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0306,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0306,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv b/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv index 1acef1c8474b494..fb4a50239cda74b 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv @@ -7,7 +7,7 @@ CVE-2021-0308,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0308,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0308,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0308,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0308,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0308,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0308,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0308,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv b/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv index c44fb8e428def62..4698486a22f41c4 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv @@ -8,7 +8,7 @@ CVE-2021-0313,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0313,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0313,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0313,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0313,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0313,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0313,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv b/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv index 3e431676024edef..f761ad9f2e64f2b 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv @@ -7,7 +7,7 @@ CVE-2021-0314,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0314,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0314,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0314,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0314,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0314,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv b/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv index 3a918be2dfaf9f3..da0ab88d4c20405 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv @@ -9,7 +9,7 @@ CVE-2021-0315,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0315,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0315,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0315,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0315,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv b/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv index e1d8b722bfff5c1..7cf1f9a1ec6fb97 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv @@ -7,7 +7,7 @@ CVE-2021-0316,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0316,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0316,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0316,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0316,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0316,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0316,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0316,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0316,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv b/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv index 17e268d5bba6514..0cb1e816d5da96a 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv @@ -7,7 +7,7 @@ CVE-2021-0317,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0317,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0317,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0317,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0317,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0317,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv b/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv index bc337ce7f51a924..df3e40b4c690970 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv @@ -7,7 +7,7 @@ CVE-2021-0318,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0318,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0318,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0318,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0318,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0318,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0318,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv b/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv index 82fd4db910a31db..b18ad1bf3ee886e 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv @@ -7,7 +7,7 @@ CVE-2021-0319,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0319,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0319,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0319,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0319,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0319,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0319,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0319,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv b/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv index 09d7360c7be82c5..e40675315ad8d81 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv @@ -7,7 +7,7 @@ CVE-2021-0325,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0325,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0325,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0325,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0325,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0325,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv b/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv index 0452e0ecd313424..e47905adc06f4fd 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv @@ -12,7 +12,7 @@ CVE-2021-0326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0326,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0326,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0326,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv b/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv index 77753ad7b6d1c79..985bdacf8a5ecc9 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv @@ -7,7 +7,7 @@ CVE-2021-0327,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0327,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0327,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0327,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0327,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0327,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0327,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0327,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv b/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv index 3d4b05e4ba49fcc..1ee9e1e873b7efc 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv @@ -7,7 +7,7 @@ CVE-2021-0328,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0328,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0328,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0328,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0328,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0328,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0328,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv b/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv index ccbe2073a06ed45..9b97b5392c28299 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv @@ -7,7 +7,7 @@ CVE-2021-0329,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0329,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0329,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0329,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0329,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0329,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0329,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv b/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv index e92d2090d9a6a22..38da0ad432439d3 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv @@ -7,7 +7,7 @@ CVE-2021-0330,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0330,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0330,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0330,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0330,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0330,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0330,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0330,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv b/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv index 5c4c6e48ae87268..05e007bb68cb1e6 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv @@ -7,7 +7,7 @@ CVE-2021-0331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0331,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0331,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0331,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0331,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0331,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv b/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv index e28ec4ca9a79d48..7916918f81988fb 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv @@ -7,7 +7,7 @@ CVE-2021-0332,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0332,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0332,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0332,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0332,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0332,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv b/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv index c5491ea1e4b918c..713e5e10f530434 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv @@ -7,7 +7,7 @@ CVE-2021-0333,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0333,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0333,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0333,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv b/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv index ab77f055a13adee..66fe841e2b3843c 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv @@ -8,7 +8,7 @@ CVE-2021-0334,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0334,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0334,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0334,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0334,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0334,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0334,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0334,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0334,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv b/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv index bd8fcd29df99f99..f1001ecfff2bae3 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv @@ -7,7 +7,7 @@ CVE-2021-0336,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0336,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0336,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0336,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0336,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0336,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0336,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0336,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0336,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv b/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv index cbe3a6dca701200..0f1bdd3bb3aef74 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv @@ -7,7 +7,7 @@ CVE-2021-0337,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0337,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0337,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0337,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0337,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv b/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv index 273be2eae2a4a47..97ecc1190422eb0 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv @@ -7,7 +7,7 @@ CVE-2021-0339,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0339,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0339,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0339,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0339,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0339,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0339,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0339,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv b/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv index 7f12e45164be900..669e6a4e153e6d9 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv @@ -8,7 +8,7 @@ CVE-2021-0340,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0340,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0340,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0340,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0340,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0340,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0340,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0340,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv b/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv index 882e5e12fdeea04..0dcf0c3e6b8e57e 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0390,1.00000000,https://github.com/uthrasri/frameworks_opt_net_CVE-2021-0390,uthrasri/frameworks_opt_net_CVE-2021-0390,816842838 CVE-2021-0390,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-0390,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0390,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0390,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0390,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0390,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0390,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv b/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv index 90bccada9b0a653..0534874efe9076e 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv @@ -7,7 +7,7 @@ CVE-2021-0391,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0391,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0391,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0391,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0391,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0391,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0391,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0391,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0391,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv b/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv index fea3e9399cec752..0f62f35b33cb571 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0392,1.00000000,https://github.com/uthrasri/System_Connectivity_Wificond_CVE-2021-0392,uthrasri/System_Connectivity_Wificond_CVE-2021-0392,816643355 CVE-2021-0392,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-0392,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0392,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0392,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0392,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0392,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0392,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv b/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv index f670a9691e22035..bf2dee36b2128b6 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv @@ -7,7 +7,7 @@ CVE-2021-0393,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0393,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0393,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0393,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0393,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0393,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0393,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0393,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv b/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv index ab599753c7bd7c8..75c9a8f51edf096 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv @@ -7,7 +7,7 @@ CVE-2021-0394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0394,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0394,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0394,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0394,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv b/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv index 042daa43fc2070e..d431f7580de2af2 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv @@ -7,7 +7,7 @@ CVE-2021-0396,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0396,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0396,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0396,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0396,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0396,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0396,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0396,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv b/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv index 226347cea1d72f8..d311798f3fcfb11 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv @@ -7,7 +7,7 @@ CVE-2021-0397,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0397,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0397,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0397,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0397,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0397,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0397,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv b/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv index 0d6910ef7fc4af4..a5c09345a42157c 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv @@ -8,7 +8,7 @@ CVE-2021-0399,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0399,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0399,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0399,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0399,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0399,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv b/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv index 5359a324fb44d9c..6e745de47cc35d7 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv @@ -8,7 +8,7 @@ CVE-2021-0431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0431,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0431,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0431,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0431,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0431,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv b/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv index 23d9fe3f9bd9e57..eff45666a4a4040 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv @@ -7,7 +7,7 @@ CVE-2021-0433,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0433,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0433,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0433,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0433,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0433,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0433,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv b/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv index 99506a5136b5e9b..0d6086518321a36 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv @@ -8,7 +8,7 @@ CVE-2021-0435,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0435,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0435,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0435,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0435,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0435,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0435,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv b/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv index 367a134c9129e85..8011f1a1adf6736 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv @@ -7,7 +7,7 @@ CVE-2021-0437,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0437,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0437,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0437,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0437,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0437,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0437,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv b/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv index 461df267565cab5..777cec4c6e516e5 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0466,1.00000000,https://github.com/uthrasri/frameworks_opt_net_CVE-2021-0466,uthrasri/frameworks_opt_net_CVE-2021-0466,816750527 CVE-2021-0466,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-0466,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0466,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0466,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0466,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0466,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0466,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv b/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv index 65a1661ea8a290f..eeedc50416b87b2 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv @@ -7,7 +7,7 @@ CVE-2021-0472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0472,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0472,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0472,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0472,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0472,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv b/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv index c8f478b720ef28b..80107d52b4ea695 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv @@ -7,7 +7,7 @@ CVE-2021-0474,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0474,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0474,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0474,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0474,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0474,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv b/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv index 4d00dcba9646462..fcbf8f0ded8d912 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv @@ -7,7 +7,7 @@ CVE-2021-0475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0475,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv b/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv index db9f25f0d0d300b..4be618736425ce0 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv @@ -7,7 +7,7 @@ CVE-2021-0476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0476,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0476,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0476,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0476,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0476,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv b/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv index 22f6933e3a2638c..bfa844b57ef43e1 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv @@ -7,7 +7,7 @@ CVE-2021-0478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0478,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0478,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0478,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0478,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0478,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv b/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv index bfbd067c3d30d83..30c87a80cd509ae 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv @@ -7,7 +7,7 @@ CVE-2021-0481,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0481,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0481,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0481,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0481,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv b/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv index 01bbea215a3cb09..f73bd7505f61607 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv @@ -7,7 +7,7 @@ CVE-2021-0506,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0506,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0506,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0506,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0506,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0506,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv b/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv index 6b7b208abc911a6..57757f50c80d995 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv @@ -7,7 +7,7 @@ CVE-2021-0507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0507,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0507,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0507,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0507,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0507,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv b/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv index e0e85b7675e3bb6..e201649aa964fbe 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv @@ -7,7 +7,7 @@ CVE-2021-0508,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0508,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0508,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0508,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0508,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0508,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0508,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0508,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0508,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv b/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv index 9057832f0077155..dded7643908128b 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv @@ -7,7 +7,7 @@ CVE-2021-0509,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0509,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0509,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0509,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0509,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0509,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0509,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0509,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv b/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv index f4bb338f2a6327c..711008555371dc2 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv @@ -7,7 +7,7 @@ CVE-2021-0510,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0510,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0510,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0510,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0510,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0510,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv b/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv index ba0518c56da634a..555f3793f313136 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv @@ -5,7 +5,7 @@ CVE-2021-0511,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0511,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0511,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0511,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0511,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0511,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv b/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv index ab852f930e5bce6..f06a30a90d160bd 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv @@ -7,7 +7,7 @@ CVE-2021-0513,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0513,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0513,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0513,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0513,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0513,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0513,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv b/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv index f804dd4d5b85f4a..ad29fac1e0ef593 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv @@ -7,7 +7,7 @@ CVE-2021-0516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0516,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0516,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0516,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0516,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv b/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv index 6f0f2326c907798..3df1421f018024d 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv @@ -7,7 +7,7 @@ CVE-2021-0519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0519,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0519,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0519,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0519,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0519,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv b/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv index f9851c93e3ad730..c477f3185f3323b 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv @@ -9,7 +9,7 @@ CVE-2021-0520,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0520,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0520,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0520,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0520,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0520,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0520,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0520,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv b/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv index 9f1a20a03cbe8a4..ea57df6d2ecd541 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv @@ -7,7 +7,7 @@ CVE-2021-0522,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0522,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0522,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0522,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0522,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0522,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0522,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0522,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0522,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv b/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv index c95776d94097531..ae81874c1d9351b 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv @@ -7,7 +7,7 @@ CVE-2021-0586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0586,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0586,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0586,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0586,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0586,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv b/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv index 2662f4f22eff6fa..82ea0b15cbcacd5 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv @@ -10,7 +10,7 @@ CVE-2021-0589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0589,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0589,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0589,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0589,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0589,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0589,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv b/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv index cc3c90993f97008..ea231905e4d51fc 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv @@ -7,7 +7,7 @@ CVE-2021-0594,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0594,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0594,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0594,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0594,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0594,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0594,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv b/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv index af56e3e992de8ff..87a29c09edf9827 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv @@ -9,7 +9,7 @@ CVE-2021-0595,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0595,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0595,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0595,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0595,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0595,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0595,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0595,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0595,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv b/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv index 6f577a3d6615465..a34fa1abbab9ef2 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv @@ -7,7 +7,7 @@ CVE-2021-0600,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0600,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0600,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0600,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0600,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0600,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv b/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv index e54cd4239be4b5b..b959f6947651e69 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv @@ -7,7 +7,7 @@ CVE-2021-0640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0640,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv b/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv index 179f0136ca4a59b..204a0a029ad6dba 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv @@ -7,7 +7,7 @@ CVE-2021-0652,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0652,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0652,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0652,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0652,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0652,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0652,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0652,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv b/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv index c8665c7c12e5789..2a78214ae148ef3 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv @@ -7,7 +7,7 @@ CVE-2021-0683,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0683,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0683,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0683,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0683,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0683,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0683,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0683,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv b/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv index 64e86e12d767947..e8fceea3acce399 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv @@ -7,7 +7,7 @@ CVE-2021-0688,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0688,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0688,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0688,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0688,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0688,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv b/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv index 2383509bfdad362..220d41865e6ad92 100644 --- a/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv +++ b/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv @@ -8,7 +8,7 @@ CVE-2021-0705,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0705,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0705,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0705,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0705,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv b/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv index d9ead529c949763..a7d7c6f4241f5c2 100644 --- a/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv +++ b/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv @@ -7,7 +7,7 @@ CVE-2021-0708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0708,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv b/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv index 131ac5b9034efa3..1806c74309ad729 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv @@ -7,7 +7,7 @@ CVE-2021-0928,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0928,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0928,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0928,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0928,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0928,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0928,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0928,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0928,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv b/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv index 033881a7b76a824..4ac68c7905d397c 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv @@ -7,7 +7,7 @@ CVE-2021-0954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0954,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0954,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0954,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0954,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0954,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv b/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv index a4c1a0c0bd6a059..65fcc1607a279c2 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv @@ -5,7 +5,7 @@ CVE-2021-0963,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0963,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0963,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0963,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0963,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0963,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0963,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv b/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv index 861c4eaa2c81b65..be9d46001711835 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-1000000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1000000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1000000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1000000,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv b/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv index 9e97697cbdd5002..990d653f0ac3d9d 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1008,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-1008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2021-1008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1008,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-1008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv b/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv index c0c9fca7a958756..bb1de9c47f91309 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv @@ -5,7 +5,7 @@ CVE-2021-10086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-10086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-10086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-10086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-10086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-10086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-10086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-10086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-10086,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv b/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv index 8e662a2dd7c7949..cd28c78c34431b4 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv @@ -11,7 +11,7 @@ CVE-2021-1056,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-1056,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1056,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1056,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1056,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1056,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1056,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1056,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1056,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv b/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv index 55fcca5ea3ddf05..9ae1ce698d74577 100644 --- a/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv +++ b/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1112,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-1112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2021-1112,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1112,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1112,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1112,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv b/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv index bb30cbcd15e6de0..dc137d413c11c15 100644 --- a/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv +++ b/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-11123,1.00000000,https://github.com/chenanu123/cve-2021-11123,chenanu123/cve-2021-11123,361967513 CVE-2021-11123,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-11123,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2021-11123,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-11123,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-11123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-11123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-11123,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv b/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv index 8c24debd4f53c8c..8068a92af7f6f7b 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv @@ -4,7 +4,7 @@ CVE-2021-1234,1.00000000,https://github.com/sDreamForZzQ/CVE-2021-1234,sDreamFor CVE-2021-1234,0.50000000,https://github.com/Coding-Connoisseur/Metasploit-AI,Coding-Connoisseur/Metasploit-AI,851743775 CVE-2021-1234,0.25000000,https://github.com/synfinner/KEVin,synfinner/KEVin,681867648 CVE-2021-1234,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 -CVE-2021-1234,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1234,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1234,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1234,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-1234,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv b/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv index 00975642163c13c..41baa1495795763 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-123456,1.00000000,https://github.com/zoukba0014/cve-2021-123456,zoukba0014/cve-2021-123456,390354049 -CVE-2021-123456,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-123456,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-123456,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv b/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv index c3725fdb8b139dd..41f096896e3ea37 100644 --- a/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv +++ b/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv @@ -4,7 +4,7 @@ CVE-2021-1366,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1366,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1366,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1366,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-1366,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1366,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv b/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv index 49b421a995070c0..fc8d414785e9a30 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv @@ -6,7 +6,7 @@ CVE-2021-1480,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1480,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1480,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1480,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1480,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1480,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1480,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1480,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1480,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv b/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv index a5fa42f3cea1760..adcfba259424cae 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv @@ -74,7 +74,7 @@ CVE-2021-1497,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2021-1497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1497,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1497,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1497,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1497,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1497,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-1497,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv b/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv index 4e5405e432df4d8..3f49af4833c8e18 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv @@ -59,7 +59,7 @@ CVE-2021-1499,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2021-1499,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2021-1499,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-1499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1499,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1499,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1499,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1499,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv b/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv index e93bb95ce54f338..5e3b65b5095f5d1 100644 --- a/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv +++ b/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv @@ -8,7 +8,7 @@ CVE-2021-1585,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1585,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1585,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1585,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1585,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1585,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1585,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv b/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv index 85b2ea20c0ad9bc..274da96d2a2d491 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv @@ -5,7 +5,7 @@ CVE-2021-1636,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2021-1636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1636,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1636,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv b/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv index a5fe3e1869d58b3..052e1b7813bdaa3 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv @@ -26,7 +26,7 @@ CVE-2021-1647,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-1647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1647,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1647,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1647,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1647,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1647,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1647,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv b/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv index 0d180a539686299..ab3feabefdbfa87 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv @@ -6,7 +6,7 @@ CVE-2021-1656,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1656,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1656,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv b/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv index 5b5e8c7deff2099..0487008f459ebc2 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv @@ -195,7 +195,7 @@ CVE-2021-1675,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2021-1675,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1675,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1675,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1675,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1675,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1675,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1675,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1675,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv b/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv index 4df7b14c1be759c..2e809fdf339e91c 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv @@ -3,7 +3,7 @@ CVE-2021-1678,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesom CVE-2021-1678,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-1678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1678,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1678,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1678,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1678,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-1678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1678,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv b/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv index f2f8b79711d429e..594788b4a112335 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv @@ -19,7 +19,7 @@ CVE-2021-1698,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2021-1698,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-1698,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1698,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1698,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1698,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1698,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-1698,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv b/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv index 7890677f810d63f..7a65a8812ca301e 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv @@ -6,7 +6,7 @@ CVE-2021-1699,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1699,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv b/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv index 474b456c3c95828..34e8c1939c142d8 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv @@ -4,7 +4,7 @@ CVE-2021-1730,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2021-1730,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-1730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1730,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1730,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1730,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1730,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1730,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1730,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv b/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv index 470394e549b12e0..3a1e001730e6274 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv @@ -133,7 +133,7 @@ CVE-2021-1732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1732,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2021-1732,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1732,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1732,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1732,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1732,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1732,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv b/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv index 7d07bf86c428488..d788f29f6665678 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv @@ -4,7 +4,7 @@ CVE-2021-1748,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1748,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1748,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1748,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1748,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1748,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv b/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv index 20b07252deb76ca..9d2e4138c2c2e36 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv @@ -22,7 +22,7 @@ CVE-2021-1782,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-1782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1782,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1782,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1782,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1782,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1782,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1782,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv b/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv index 540d72fcf7f3057..1a2343a27441cba 100644 --- a/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv +++ b/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv @@ -6,7 +6,7 @@ CVE-2021-1883,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1883,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1883,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1883,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1883,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1883,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv b/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv index 13fa76e21ae2578..cf9064fa27d75f6 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv @@ -23,7 +23,7 @@ CVE-2021-1905,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-1905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1905,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1905,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1905,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1905,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1905,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-1905,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv b/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv index 747cc445df43839..935bbb649424646 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv @@ -20,7 +20,7 @@ CVE-2021-1906,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-1906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1906,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1906,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1906,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1906,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-1906,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv b/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv index 49dd3efb2661883..c8197edb42a9618 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv @@ -7,7 +7,7 @@ CVE-2021-1961,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1961,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1961,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv b/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv index a64a9d8a5c9ff87..5e27bb7c3686912 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv @@ -10,7 +10,7 @@ CVE-2021-1965,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1965,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1965,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1965,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1965,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv b/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv index 24ab118a572869c..0f4a6ac14c01f76 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv @@ -11,7 +11,7 @@ CVE-2021-1994,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1994,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1994,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1994,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1994,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1994,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1994,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1994,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-1994,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv b/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv index 84b2bfb5d20a58b..d56f122644c8abe 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv @@ -18,7 +18,7 @@ CVE-2021-20021,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-20021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20021,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-20021,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-20021,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20021,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20021,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-20021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-20021,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv b/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv index f28d446607bf2e7..582f1400dadce17 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv @@ -66,7 +66,7 @@ CVE-2021-20038,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-20038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20038,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-20038,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-20038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20038,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-20038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv b/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv index 1f7b92da0f46eff..d868553804e91ca 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv @@ -34,7 +34,7 @@ CVE-2021-20090,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-20090,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-20090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20090,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-20090,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20090,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20090,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-20090,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv b/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv index 088416b9c61804c..3895b580547aa99 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv @@ -7,7 +7,7 @@ CVE-2021-20138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2021-20138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20138,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20138,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20138,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-20138,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv b/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv index 9aa6c341ad30181..dd4b74556bab9e8 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv @@ -46,7 +46,7 @@ CVE-2021-2021,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-2021,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-2021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2021,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2021,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2021,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2021,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-2021,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv b/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv index fe6ef0341d16abe..dae6484f4d42334 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-2022,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-2022,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2022,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2022,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-2022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv b/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv index 0aeb28b57dccd30..3aa562876108276 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv @@ -6,7 +6,7 @@ CVE-2021-20233,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-20233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20233,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20233,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20233,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20233,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-20233,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv b/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv index fb887ec55cc36c3..6440784c1da537c 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv @@ -4,7 +4,7 @@ CVE-2021-20253,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-20253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-20253,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20253,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv b/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv index 2a6faa4c1bbf0ca..45820cea54d373c 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv @@ -7,7 +7,7 @@ CVE-2021-20294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-20294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20294,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-20294,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20294,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20294,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-20294,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv b/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv index e64db03e7cad8ec..e78dde0bc349294 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv @@ -16,7 +16,7 @@ CVE-2021-20323,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-20323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20323,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-20323,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20323,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20323,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-20323,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv b/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv index eaf1dcbabb13224..00cdf479aa6c6a9 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv @@ -6,7 +6,7 @@ CVE-2021-2047,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2021-2047,0.00181488,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-2047,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-2047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2047,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2047,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2047,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-2047,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv b/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv index 533258708941269..a405a717f4138fb 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv @@ -6,7 +6,7 @@ CVE-2021-2064,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2021-2064,0.00181488,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-2064,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-2064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2064,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2064,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2064,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-2064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv b/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv index 9d997dc791c6ebe..4a26111c0b9f60f 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-20708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20708,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20708,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20708,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv b/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv index 44b3e0b0a50e3b9..6227635c3cd4c86 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv @@ -6,7 +6,7 @@ CVE-2021-20717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-20717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20717,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-20717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv b/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv index bd0d9a92aac24b8..2a2213e2d5b5016 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv @@ -6,7 +6,7 @@ CVE-2021-2075,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2021-2075,0.00181488,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-2075,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-2075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2075,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2075,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2075,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-2075,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv b/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv index a3b8a604b17c0e8..6b10cb7e1c3a44b 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv @@ -24,7 +24,7 @@ CVE-2021-20837,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-me CVE-2021-20837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20837,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20837,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20837,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20837,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-20837,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-20837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv b/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv index f46fba19955416b..367547c356723b9 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv @@ -6,7 +6,7 @@ CVE-2021-21014,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21014,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21014,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21014,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv b/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv index 021734b280d6b2c..b777e685b06a829 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv @@ -25,7 +25,7 @@ CVE-2021-21017,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-21017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21017,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21017,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21017,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21017,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21017,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21017,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv b/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv index 12c9dafed72bf1b..14b82309783cdec 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv @@ -9,7 +9,7 @@ CVE-2021-21042,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21042,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21042,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21042,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21042,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv b/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv index c03a793c4b7f7f5..1e2ff6e0f68afbc 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv @@ -6,7 +6,7 @@ CVE-2021-2108,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2021-2108,0.00181488,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-2108,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-2108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2108,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2108,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2108,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-2108,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv b/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv index 20a7220c81c915b..82f0c88c858a1a2 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv @@ -5,7 +5,7 @@ CVE-2021-21086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21086,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv b/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv index 8dba4758ee9b6bb..28c5c561bfc2daf 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv @@ -39,7 +39,7 @@ CVE-2021-2109,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2109,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2109,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2109,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-2109,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv b/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv index 82e1dcf72dbe587..81f8044f240e5a8 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv @@ -6,7 +6,7 @@ CVE-2021-21110,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21110,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21110,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21110,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21110,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21110,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21110,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv b/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv index 30c06b0115d4165..da2c77d42bc9b9e 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv @@ -6,7 +6,7 @@ CVE-2021-21123,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21123,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21123,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21123,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv b/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv index 15dc74efd5074b0..77f31325e445e18 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv @@ -17,7 +17,7 @@ CVE-2021-21148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-21148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21148,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21148,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21148,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21148,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv b/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv index 2ef8ed44af89620..cca884c5224f264 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv @@ -8,7 +8,7 @@ CVE-2021-2119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2119,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2119,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv b/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv index 62bd4b634f5c8bd..34cab1ecc30c404 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv @@ -21,7 +21,7 @@ CVE-2021-21193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-21193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21193,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21193,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21193,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21193,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21193,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21193,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv b/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv index 48908d88816a286..08991337b43f26e 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv @@ -71,7 +71,7 @@ CVE-2021-21220,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-21220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21220,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21220,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21220,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21220,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21220,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-21220,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv b/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv index 0fa0968220db877..5b620a4adece780 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv @@ -21,7 +21,7 @@ CVE-2021-21224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-21224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21224,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21224,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-21224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv b/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv index e64f7c5f7e4628c..9f3573fb92b6a35 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv @@ -28,7 +28,7 @@ CVE-2021-21234,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21234,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21234,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21234,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21234,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21234,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv b/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv index fe722c7651d6d60..dda31bbe0d18926 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21239,1.00000000,https://github.com/RyanBoomer30/CVE-2021-21239-Exploit,RyanBoomer30/CVE-2021-21239-Exploit,830747658 CVE-2021-21239,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-21239,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21239,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21239,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21239,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21239,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21239,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv b/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv index 89cc8787e45f09b..9b47bfcee358a8f 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv @@ -74,7 +74,7 @@ CVE-2021-21300,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-21300,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21300,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-21300,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21300,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21300,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21300,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv b/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv index 321dea453692d77..6b92f2f24cfc704 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv @@ -21,7 +21,7 @@ CVE-2021-21311,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21311,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21311,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21311,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21311,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-21311,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv b/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv index c0afd1a9fd24970..04c3f5958e71717 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv @@ -52,7 +52,7 @@ CVE-2021-21315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-21315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21315,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21315,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21315,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21315,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21315,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21315,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv b/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv index a1227c8afbe81bb..38380e5d4199294 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv @@ -10,7 +10,7 @@ CVE-2021-21341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-21341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21341,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-21341,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21341,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21341,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21341,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21341,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv b/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv index 5ee4bd2238c036c..0eaa7a7ca3403cf 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv @@ -9,7 +9,7 @@ CVE-2021-21349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-21349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21349,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-21349,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21349,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21349,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21349,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv b/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv index 5aaabc7854a3c01..890b66f6b13e6f0 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv @@ -6,7 +6,7 @@ CVE-2021-21380,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21380,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21380,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21380,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21380,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21380,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-21380,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv b/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv index 0b893651c47c770..e93e6edd0b31770 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv @@ -17,7 +17,7 @@ CVE-2021-21389,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21389,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21389,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21389,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21389,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21389,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21389,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv b/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv index 3a10a63e023ffdc..8a59d1938eb86c6 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv @@ -35,7 +35,7 @@ CVE-2021-21402,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21402,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21402,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21402,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21402,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21402,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv b/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv index d1c21f24b817979..750e24592ddc950 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv @@ -55,7 +55,7 @@ CVE-2021-21425,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21425,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21425,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21425,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21425,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21425,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21425,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-21425,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-21425,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv b/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv index 5eafbd22e73896c..55d47a973941f6e 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv @@ -7,7 +7,7 @@ CVE-2021-21514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21514,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21514,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21514,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21514,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv b/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv index e737e700a54d07f..0e68c385abd295b 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv @@ -90,7 +90,7 @@ CVE-2021-21551,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-21551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21551,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21551,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21551,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21551,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21551,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21551,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv b/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv index 72e09de82872a4e..ee79f5241e32f7e 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv @@ -3,7 +3,7 @@ CVE-2021-21716,0.50000000,https://github.com/MojithaR/CVE-2023-21716-EXPLOIT.py, CVE-2021-21716,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-21716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21716,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21716,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21716,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-21716,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-21716,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv b/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv index a79c5aaeaf866e3..9e36ec3ce33b07f 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv @@ -5,7 +5,7 @@ CVE-2021-2173,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2173,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2173,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2173,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2173,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2173,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-2173,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv b/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv index 68facf2cd36c26d..9ba727e38aea32b 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv @@ -5,7 +5,7 @@ CVE-2021-2175,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2175,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2175,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2175,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2175,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv b/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv index 510b47f320deac3..002b2e50f82967c 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv @@ -43,7 +43,7 @@ CVE-2021-21809,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21809,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21809,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21809,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21809,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-21809,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv b/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv index 606cd0be0266632..6d1454628aab5ad 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv @@ -3,7 +3,7 @@ CVE-2021-21907,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21907,Live-H CVE-2021-21907,0.01123596,https://github.com/wr0x00/Lizard,wr0x00/Lizard,512683198 CVE-2021-21907,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21907,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21907,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21907,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21907,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21907,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21907,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv b/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv index 569d49beb56f23b..da167f64216c475 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv @@ -155,7 +155,7 @@ CVE-2021-21972,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-21972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21972,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21972,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21972,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21972,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21972,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv b/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv index db1bc6bc5da11b4..98376ecb5df90fa 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv @@ -35,7 +35,7 @@ CVE-2021-21973,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-21973,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21973,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21973,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21973,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21973,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21973,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21973,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21973,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv b/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv index 51f8abcd8031209..891deecfe6e7204 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv @@ -17,7 +17,7 @@ CVE-2021-21974,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-21974,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv b/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv index 6173454e39896b0..a7ddbe76145b544 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv @@ -100,7 +100,7 @@ CVE-2021-21975,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-21975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21975,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21975,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21975,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21975,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21975,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21975,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21975,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv b/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv index cbe3615e4d59033..ba30546dbcf8a9f 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv @@ -83,7 +83,7 @@ CVE-2021-21978,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21978,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21978,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21978,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21978,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21978,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21978,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv b/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv index 120f8c578882c56..f92f19e90c738ce 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv @@ -7,7 +7,7 @@ CVE-2021-21980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21980,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21980,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21980,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-21980,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv b/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv index 505a310965ae987..0c4363b3843e009 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv @@ -63,7 +63,7 @@ CVE-2021-21983,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21983,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21983,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21983,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21983,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21983,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-21983,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv b/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv index 81e847f8bf90113..9b9ab65a4594472 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv @@ -105,7 +105,7 @@ CVE-2021-21985,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-21985,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21985,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21985,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21985,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21985,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21985,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21985,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21985,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv b/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv index 22e599963fd342f..470a5ec083b3924 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv @@ -103,7 +103,7 @@ CVE-2021-22005,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-22005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22005,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22005,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22005,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22005,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22005,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv b/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv index edc7fbb84ff8e10..d8836ff043113f0 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv @@ -5,7 +5,7 @@ CVE-2021-22006,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22006,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22006,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv b/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv index bd66e07cf8bcd8f..7d977e6008d4932 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv @@ -30,7 +30,7 @@ CVE-2021-22015,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-22015,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-22015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22015,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22015,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22015,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22015,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22015,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv b/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv index 9fd895b5b69ba3d..e1b707f3665fc97 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv @@ -17,7 +17,7 @@ CVE-2021-22053,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22053,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22053,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22053,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22053,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22053,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22053,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv b/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv index bc9aeccef8cbc4c..2e909f9d6b9a7db 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv @@ -17,7 +17,7 @@ CVE-2021-22054,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22054,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22054,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22054,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22054,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22054,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv b/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv index d7baed1ee8030ac..e1b3490c63c901a 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv @@ -5,7 +5,7 @@ CVE-2021-22119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22119,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22119,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv b/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv index 262527ae75f88ac..bc6beaed5979806 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv @@ -5,7 +5,7 @@ CVE-2021-22123,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22123,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22123,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22123,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22123,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-22123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv b/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv index 88bd9e515375d83..2cd68a012eac281 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv @@ -27,7 +27,7 @@ CVE-2021-22145,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-22145,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-22145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22145,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22145,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22145,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22145,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22145,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv b/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv index d9f54aee3752f73..9f805fdfa42da4f 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv @@ -6,7 +6,7 @@ CVE-2021-22146,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22146,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22146,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22146,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22146,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22146,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv b/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv index e0a530d2dae2051..3c1b0cbc1c0d577 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv @@ -8,7 +8,7 @@ CVE-2021-22192,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22192,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22192,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22192,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22192,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22192,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv b/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv index c90677dbe042242..b667834b681a237 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv @@ -5,7 +5,7 @@ CVE-2021-22201,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22201,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22201,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22201,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22201,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22201,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22201,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv b/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv index a0c69d3c49c1135..72f369e8264b6fe 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv @@ -104,7 +104,7 @@ CVE-2021-22204,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-22204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22204,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22204,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22204,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22204,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-22204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv b/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv index 45ba7bebc4e1a0f..044ed75b49ecc34 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv @@ -133,7 +133,7 @@ CVE-2021-22205,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-22205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22205,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22205,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22205,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22205,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv b/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv index bd88cdfacd5548e..8e5e64487948086 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv @@ -3,7 +3,7 @@ CVE-2021-22206,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22206,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22206,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22206,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22206,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22206,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv b/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv index 212312e3563b074..1eefa22dcf92b7b 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv @@ -33,7 +33,7 @@ CVE-2021-22214,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22214,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22214,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22214,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22214,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22214,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22214,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv b/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv index c83f3c174335e2b..609ee87de3e8d9c 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv @@ -118,7 +118,7 @@ CVE-2021-22555,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-22555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22555,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22555,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22555,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22555,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22555,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22555,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-22555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv b/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv index e876925d68afe98..be360047ba23e07 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv @@ -6,7 +6,7 @@ CVE-2021-22569,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-22569,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22569,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22569,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22569,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22569,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22569,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22569,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-22569,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv b/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv index b81cef32ec0ebf8..acdfec503766ccd 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv @@ -15,7 +15,7 @@ CVE-2021-22873,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-22873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22873,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22873,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22873,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22873,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22873,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv b/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv index 960948c0a2ed208..26f31f9fb292e99 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv @@ -5,7 +5,7 @@ CVE-2021-22880,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-22880,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22880,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22880,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22880,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22880,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22880,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22880,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv b/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv index 2f876e498c28365..785e333c4522be3 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv @@ -29,7 +29,7 @@ CVE-2021-22893,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-22893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22893,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22893,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22893,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22893,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22893,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv b/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv index 1d91a577ed7a11a..ee68b11331c0ea5 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv @@ -26,7 +26,7 @@ CVE-2021-22911,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22911,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22911,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22911,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22911,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22911,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22911,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-22911,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv b/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv index af51a94f56f1871..336ad880f66a62e 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv @@ -8,7 +8,7 @@ CVE-2021-22924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-22924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22924,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22924,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22924,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22924,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22924,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv b/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv index 16e9c5aa8e5d87a..7308f2bb609db6a 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv @@ -18,7 +18,7 @@ CVE-2021-22941,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-22941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22941,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22941,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22941,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22941,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22941,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22941,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv b/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv index 79bb5e6a709007a..377fd3f8990d89c 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv @@ -142,7 +142,7 @@ CVE-2021-22986,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-22986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22986,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22986,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22986,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22986,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22986,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv b/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv index 6a5be0ef90caec3..70e507084b2fec2 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv @@ -17,7 +17,7 @@ CVE-2021-23017,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-23017,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23017,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23017,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23017,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23017,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-23017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv b/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv index d678ffa260eeb32..01a0d03816c9931 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv @@ -5,7 +5,7 @@ CVE-2021-2302,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2302,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2302,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2302,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2302,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2302,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2302,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2302,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2302,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv b/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv index 505b6a9dd58ff5a..1cc741e156a0190 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv @@ -16,7 +16,7 @@ CVE-2021-23132,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-23132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23132,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23132,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-23132,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv b/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv index 6641201c9e9bd1a..59e8c819bfb3c3e 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv @@ -19,7 +19,7 @@ CVE-2021-23358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-23358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23358,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23358,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23358,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23358,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-23358,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23369/CVE-2021-23369.csv b/data/vul_id/CVE/2021/23/CVE-2021-23369/CVE-2021-23369.csv index 28da5ef8f1f281d..87d3bfebb37906a 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23369/CVE-2021-23369.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23369/CVE-2021-23369.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23369,1.00000000,https://github.com/fazilbaig1/CVE-2021-23369,fazilbaig1/CVE-2021-23369,875207519 CVE-2021-23369,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23369,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23369,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23369,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23369,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23369,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv b/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv index fe1c08ad581fb7b..764fdfdda11312b 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv @@ -7,7 +7,7 @@ CVE-2021-23383,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-23383,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23383,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23383,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23383,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23383,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23383,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv b/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv index 5aa0741c484eeb7..b563ec7253a01cf 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv @@ -7,7 +7,7 @@ CVE-2021-23410,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-23410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23410,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23410,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23410,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23410,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23410,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23639/CVE-2021-23639.csv b/data/vul_id/CVE/2021/23/CVE-2021-23639/CVE-2021-23639.csv index aaf10e61e0b9941..6f33ed355e3e9a6 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23639/CVE-2021-23639.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23639/CVE-2021-23639.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23639,1.00000000,https://github.com/MohandAcherir/CVE-2021-23639,MohandAcherir/CVE-2021-23639,867675283 CVE-2021-23639,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-23639,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23639,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23639,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23639,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23639,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv b/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv index cb3b6ae07d32187..d50cbf83a5c75dc 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv @@ -17,7 +17,7 @@ CVE-2021-23758,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-23758,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-23758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23758,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23758,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23758,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23758,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-23758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23758,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv b/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv index 291b57a89c366a1..0e96cedd6b28fdb 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv @@ -7,7 +7,7 @@ CVE-2021-23840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-23840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23840,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23840,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23840,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23840,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-23840,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23840,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv b/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv index 54db0a29e3752cc..573e3d56b9858af 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv @@ -10,7 +10,7 @@ CVE-2021-23841,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-23841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23841,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23841,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23841,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23841,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-23841,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv b/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv index 24bec698272a705..017fb6021fb0c90 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv @@ -15,7 +15,7 @@ CVE-2021-2394,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2394,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2394,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2394,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2394,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-2394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv b/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv index defd268bcd721b6..8d11f50f67ecaad 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv @@ -7,7 +7,7 @@ CVE-2021-24027,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24027,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24027,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24027,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24027,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24027,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24027,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-24027,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24027,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv b/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv index 1b9a08395e1f687..1c9df401d619a76 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv @@ -8,7 +8,7 @@ CVE-2021-24084,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24084,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24084,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24084,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24084,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24084,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24084,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv b/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv index a69588d6e307be1..c4dc6bee585997c 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv @@ -13,7 +13,7 @@ CVE-2021-24085,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-24085,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24085,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-24085,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-24085,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24085,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24085,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-24085,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24085,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv b/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv index e34f69e82821662..f249bcab5746493 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv @@ -13,7 +13,7 @@ CVE-2021-24086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24086,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-24086,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv b/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv index 8367914dfc247a1..94957b828e571d3 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv @@ -7,7 +7,7 @@ CVE-2021-24096,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24096,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-24096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv b/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv index 89f3c6615d6f362..0d4e6aaa5030cd6 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv @@ -7,7 +7,7 @@ CVE-2021-24098,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24098,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24098,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24098,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24098,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24098,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-24098,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv b/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv index 6ec429533780df3..b7637bc97e4640a 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv @@ -49,7 +49,7 @@ CVE-2021-24145,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-24145,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-24145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24145,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24145,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24145,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24145,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24145,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24145,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24146/CVE-2021-24146.csv b/data/vul_id/CVE/2021/24/CVE-2021-24146/CVE-2021-24146.csv index 62ab8752c02fb4b..849813864c07cf9 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24146/CVE-2021-24146.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24146/CVE-2021-24146.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24146,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24146,Live-Hack-CVE/CVE-2021-24146,583503063 CVE-2021-24146,0.03125000,https://github.com/Hacker5preme/Exploits,Hacker5preme/Exploits,370935249 -CVE-2021-24146,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2021-24146,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2021-24146,0.00398406,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2021-24146,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-24146,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv b/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv index ee82d0e553d4156..b62a2735d85a86f 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv @@ -45,7 +45,7 @@ CVE-2021-24155,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-24155,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-24155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24155,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24155,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24155,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24155,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24155,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv b/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv index 521f01259757116..f4b6574a1a37631 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv @@ -8,7 +8,7 @@ CVE-2021-24160,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24160,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24160,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24160,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24160,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24160,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv b/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv index 5e9e13a7b754445..f213a65f420fff6 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24212,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24212,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24212,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24212,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24212,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv b/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv index ff4d782f60d6de8..4f4e5ff0e5ebd16 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-24268,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24268,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24268,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24268,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24268,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv b/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv index 591bf1a9c94dba5..bb0e0f9fac56e29 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv @@ -5,7 +5,7 @@ CVE-2021-24307,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24307,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24307,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24307,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24307,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24307,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24307,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24307,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24307,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv b/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv index d2a1a40775e1f40..cb165efb2c579d4 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv @@ -43,7 +43,7 @@ CVE-2021-24347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-24347,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2021-24347,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-24347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24347,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24347,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24347,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24347,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv b/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv index ed1159d2e5dd12a..59d696f1a1c6281 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv @@ -4,7 +4,7 @@ CVE-2021-24356,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-24356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24356,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24356,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24356,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24356,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-24356,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24356,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv b/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv index cf4c98573448e8f..cc883ff0f7570c0 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv @@ -22,7 +22,7 @@ CVE-2021-24499,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24499,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24499,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24499,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24499,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24499,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv b/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv index bbe5180c0677f8e..f4cd5966067b6c3 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv @@ -7,7 +7,7 @@ CVE-2021-24507,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24507,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24507,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24507,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24507,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24507,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv b/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv index 20e6616213de37d..5fe7c5882f67c08 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv @@ -9,7 +9,7 @@ CVE-2021-24545,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24545,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24545,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24545,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24545,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24545,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24545,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24545,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv b/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv index be26e883715e6b7..38d7c0175a2380a 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv @@ -6,7 +6,7 @@ CVE-2021-2456,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2456,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2456,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2456,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2456,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2456,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2456,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv b/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv index fc80df3db700026..918fa5164c9769c 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv @@ -7,7 +7,7 @@ CVE-2021-24563,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24563,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24563,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24563,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24563,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24563,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24563,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24563,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv b/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv index 7b9d7e56c6de7d4..ccbf80eeafa2d05 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv @@ -6,7 +6,7 @@ CVE-2021-24647,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-24647,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24647,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24647,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24647,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-24647,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv b/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv index 5e671c01fa592a7..90a5f557c0bfb30 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv @@ -6,7 +6,7 @@ CVE-2021-2471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-2471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2471,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-2471,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2471,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2471,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2471,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2471,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv b/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv index e1c6ebef5eae76d..31d799411b5ffef 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv @@ -5,7 +5,7 @@ CVE-2021-24741,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24741,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24741,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24741,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24741,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-24741,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv b/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv index af9d8d764b57521..7972163d6ff2d6c 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv @@ -18,7 +18,7 @@ CVE-2021-24750,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24750,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24750,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24750,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv b/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv index bb6f5bfc512e406..4d7efe9b0ce94b8 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv @@ -3,7 +3,7 @@ CVE-2021-24807,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24807,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24807,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24807,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24807,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24807,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24807,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24807,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv b/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv index 0e3b44e82757e12..4c181cf3c5caf17 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv @@ -5,7 +5,7 @@ CVE-2021-24884,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24884,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24884,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24884,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24884,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24884,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24884,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv b/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv index 18d754c7d9ebbc5..10fbd728d0067ff 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24917,1.00000000,https://github.com/Cappricio-Securities/CVE-2021-24917,Cappricio-Securities/CVE-2021-24917,803067005 CVE-2021-24917,1.00000000,https://github.com/dikalasenjadatang/CVE-2021-24917,dikalasenjadatang/CVE-2021-24917,745792429 -CVE-2021-24917,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2021-24917,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2021-24917,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2021-24917,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-24917,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -44,7 +44,7 @@ CVE-2021-24917,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-24917,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-24917,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24917,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24917,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24917,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-24917,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24917,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24959/CVE-2021-24959.csv b/data/vul_id/CVE/2021/24/CVE-2021-24959/CVE-2021-24959.csv index 5af6d7c67444fa7..c80e58472839f6e 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24959/CVE-2021-24959.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24959/CVE-2021-24959.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24959,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-24959,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-24959,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24959,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24959,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24959,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24959,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24959,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv b/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv index ccc48e1ed8a1680..026399193ce06aa 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv @@ -15,7 +15,7 @@ CVE-2021-25003,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25003,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25003,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25003,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25003,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv b/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv index 7e51b70f1666c9f..fc9fb88ba69689c 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv @@ -6,7 +6,7 @@ CVE-2021-25032,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-25032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25032,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25032,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25032,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv b/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv index d2528bd518855f5..7e88f1af411b617 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv @@ -18,7 +18,7 @@ CVE-2021-25076,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25076,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25076,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25076,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25076,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-25076,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-25076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv b/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv index 592f240bdcb919d..b0d789c11aa68f9 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv @@ -17,7 +17,7 @@ CVE-2021-25094,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25094,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25094,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25094,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25094,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv b/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv index 30d011c22238601..80d95f7dba04412 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv @@ -4,7 +4,7 @@ CVE-2021-25162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25162,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25162,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25162,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25162,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-25162,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv b/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv index 8213b2a14a256f1..5ed7eca8d155449 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25251,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25251,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25251,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25251,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv b/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv index 3890c5c4a3b4162..1b9c1497d66fbdb 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv @@ -3,7 +3,7 @@ CVE-2021-25253,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-25253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25253,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25253,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv b/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv index 003f9fd79ce0d16..263cb4ddc63bed5 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv @@ -64,7 +64,7 @@ CVE-2021-25281,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-25281,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-25281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25281,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25281,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25281,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25281,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25281,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25281,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv b/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv index eb7deb055694c3d..6518e7a365ff7d8 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv @@ -61,7 +61,7 @@ CVE-2021-25282,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2021-25282,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2021-25282,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2021-25282,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2021-25282,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25282,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25282,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25282,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv b/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv index 0283fdb2394dad6..a3830f7f1d69d38 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv @@ -6,7 +6,7 @@ CVE-2021-25374,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25374,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25374,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25374,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25374,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25374,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-25374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25374,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv b/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv index 30320e780af4df4..b12eee87ac97c13 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv @@ -5,7 +5,7 @@ CVE-2021-25461,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25461,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25461,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25461,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25461,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25461,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv b/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv index ffa07a5b50017de..febdcf9a7af1077 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv @@ -7,7 +7,7 @@ CVE-2021-25641,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25641,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25641,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25641,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25641,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv b/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv index 30449b932046135..b9dda2d18ecef54 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv @@ -8,7 +8,7 @@ CVE-2021-25642,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25642,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25642,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25642,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25642,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25642,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv b/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv index 4329a498015505f..84923193222e256 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv @@ -90,7 +90,7 @@ CVE-2021-25646,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-25646,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-25646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25646,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25646,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25646,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-25646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25646,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv b/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv index b0055f0f582637e..ddf4b723a90b4f8 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv @@ -4,7 +4,7 @@ CVE-2021-25679,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25679,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25679,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25679,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25679,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25679,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv b/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv index 1682aa26568b354..6cf25222f0223e6 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25680,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25680,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25680,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25680,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25680,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv b/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv index de5fef701c1a4a0..75c943afa3830e4 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25681,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25681,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25681,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25681,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-25681,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25681,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv b/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv index ec8cab08cbc1984..b1775b90bcb1bb2 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv @@ -5,7 +5,7 @@ CVE-2021-25735,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25735,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25735,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25735,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25735,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25735,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-25735,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv b/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv index 40c78994f5e8704..ffc704f91932a43 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv @@ -9,7 +9,7 @@ CVE-2021-25741,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25741,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25741,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25741,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25741,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25741,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv b/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv index 7a7028db8c2a74b..32b47edceddaf07 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv @@ -4,7 +4,7 @@ CVE-2021-25770,0.33333333,https://github.com/mbadanoiu/CVE-2022-24442,mbadanoiu/ CVE-2021-25770,0.33333333,https://github.com/mbadanoiu/CVE-2023-49964,mbadanoiu/CVE-2023-49964,729296630 CVE-2021-25770,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-25770,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2021-25770,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25770,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25770,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25770,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv b/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv index 936da000753ee58..7be2521d71a8e16 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv @@ -4,7 +4,7 @@ CVE-2021-25790,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25790,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25790,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25790,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25790,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25790,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv b/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv index c36253315af0dc1..a2730a3fe982c76 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv @@ -4,7 +4,7 @@ CVE-2021-25791,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25791,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25791,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25791,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25791,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25791,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-25791,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-25791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv b/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv index b0a1c1457574d90..0d1f2eadc75b7d8 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv @@ -6,7 +6,7 @@ CVE-2021-25801,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25801,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25801,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25801,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25801,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25801,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25801,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv b/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv index 17929b6df46d997..c07ef4a2e575d2e 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv @@ -5,7 +5,7 @@ CVE-2021-25804,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25804,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25804,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25804,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25804,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25804,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25804,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv b/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv index deacc7b355526f2..661c09c6493fdfb 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv @@ -5,7 +5,7 @@ CVE-2021-25837,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25837,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25837,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25837,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25837,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25837,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv b/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv index 89d0d392ac9a3a4..e5233a79802202d 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv @@ -159,7 +159,7 @@ CVE-2021-26084,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-26084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26084,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26084,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26084,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26084,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26084,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv b/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv index 865277fa05d5b40..b0a43f8c085f331 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv @@ -34,7 +34,7 @@ CVE-2021-26085,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-26085,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26085,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26085,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26085,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26085,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26085,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26085,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26085,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv b/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv index dbb73d25a1b50b2..11f5d8df5d9aaa9 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv @@ -27,7 +27,7 @@ CVE-2021-26086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26086,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv b/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv index 9b07fd2d8f9c1d9..0ec4bdac09c3b20 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv @@ -3,7 +3,7 @@ CVE-2021-26088,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-26088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26088,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26088,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv b/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv index 9cbcdb9860722d4..7fa7744c34a4097 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv @@ -4,7 +4,7 @@ CVE-2021-26102,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26102,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26102,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26102,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26102,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26102,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26102,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-26102,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-26102,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv b/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv index 8826d41ee5e69d9..8a8761be55b47c2 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv @@ -15,7 +15,7 @@ CVE-2021-26119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26119,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv b/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv index d38b77d29091270..e0f1b35719f6188 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv @@ -4,7 +4,7 @@ CVE-2021-26121,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26121,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26121,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26121,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26121,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26121,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26121,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26121,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-26121,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv b/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv index 3edef36e7fdda3f..41db39ef87ae4cf 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv @@ -4,7 +4,7 @@ CVE-2021-26258,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26258,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26258,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26258,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26258,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv b/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv index dfb7a4699605c82..302756167367c5b 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv @@ -14,7 +14,7 @@ CVE-2021-26294,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26294,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26294,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26294,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26294,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv b/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv index 1dd8ae2731490e5..1e445f2856373a9 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv @@ -89,7 +89,7 @@ CVE-2021-26295,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-26295,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-26295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26295,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26295,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26295,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26295,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-26295,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv b/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv index e327b557a31f8de..d8a094a95b5c288 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv @@ -25,7 +25,7 @@ CVE-2021-26411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-26411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26411,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26411,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26411,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26411,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26411,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26411,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv b/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv index 499eb5c832b97bf..52134cab857341c 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv @@ -23,7 +23,7 @@ CVE-2021-26412,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26412,0.00021487,https://github.com/talentsec/metasploit,talentsec/metasploit,370253962 CVE-2021-26412,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-26412,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26412,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26412,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26412,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26412,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv b/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv index 24eb7268758f11d..f7b850b550eac63 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv @@ -5,7 +5,7 @@ CVE-2021-26414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26414,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26414,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26414,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26414,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26414,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26414,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv b/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv index bf2bf6bdbb5ed10..e4f8f63cf223d96 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv @@ -8,7 +8,7 @@ CVE-2021-26415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-26415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26415,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2021-26415,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26415,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26415,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv b/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv index dc9ea420d1125a2..17c28f592d7b5ed 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv @@ -9,7 +9,7 @@ CVE-2021-26425,0.00274725,https://github.com/helloexp/0day,helloexp/0day,1064110 CVE-2021-26425,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2021-26425,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26425,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26425,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26425,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26425,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26425,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26425,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv b/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv index c3ead6b9d6030f8..95e2b0489dc21d8 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv @@ -7,7 +7,7 @@ CVE-2021-26690,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-26690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26690,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-26690,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26690,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26690,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26690,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-26690,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv b/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv index 8beefb78f089e35..52a4fb90aedb0bf 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv @@ -8,7 +8,7 @@ CVE-2021-26691,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-26691,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26691,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-26691,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26691,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26691,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26691,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26691,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-26691,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv b/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv index 5f7bdd6e778da24..313e069173f7707 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv @@ -6,7 +6,7 @@ CVE-2021-26700,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26700,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26700,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26700,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26700,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26700,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26700,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26700,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv b/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv index c762a6a921739d1..dbb05bb2a5c99d9 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv @@ -20,7 +20,7 @@ CVE-2021-26708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-26708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26708,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-26708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26708,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv b/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv index ea967009eddc1bf..f56dad6851819c1 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv @@ -7,7 +7,7 @@ CVE-2021-26714,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26714,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26714,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26714,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26714,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26714,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26714,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv b/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv index b6e27aaa8e19d9c..78bff3bc5c62b54 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv @@ -10,7 +10,7 @@ CVE-2021-26814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26814,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26814,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26814,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26814,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26814,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv b/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv index 2ca8c1a21ba4ea0..26ea57ff8dcf4cc 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv @@ -6,7 +6,7 @@ CVE-2021-26828,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26828,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26828,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26828,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26828,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-26828,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv b/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv index 2df76ce05a2e6a8..de9e516bff767ca 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv @@ -5,7 +5,7 @@ CVE-2021-26832,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26832,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26832,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26832,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26832,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv b/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv index 7827973362f6181..ebec1ea94bdded7 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv @@ -23,7 +23,7 @@ CVE-2021-26854,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26854,0.00021487,https://github.com/talentsec/metasploit,talentsec/metasploit,370253962 CVE-2021-26854,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-26854,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26854,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26854,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26854,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26854,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv b/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv index 307a957d0ce2642..6ed573c2884f665 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv @@ -186,7 +186,7 @@ CVE-2021-26855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26855,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26855,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-26855,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-26855,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26855,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26855,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26855,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv b/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv index 3192dec4bf50d5f..f806175b3906c5a 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv @@ -3,7 +3,7 @@ CVE-2021-26856,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26856,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26856,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26856,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26856,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26856,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26856,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-26856,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-26856,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv b/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv index 54f67a7bda53841..12281b02f5b3ce9 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv @@ -58,7 +58,7 @@ CVE-2021-26857,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26857,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26857,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-26857,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-26857,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26857,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26857,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26857,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26857,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv b/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv index fbf6695b3596e57..a8cf0b17fca125b 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv @@ -55,7 +55,7 @@ CVE-2021-26858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26858,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26858,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-26858,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-26858,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26858,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26858,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv b/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv index 95bbb89b36fae3a..729238311161450 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv @@ -4,7 +4,7 @@ CVE-2021-26865,0.20000000,https://github.com/soteria-security/HAFNIUM-IOC,soteri CVE-2021-26865,0.03125000,https://github.com/34zY/APT-Backpack,34zY/APT-Backpack,577662602 CVE-2021-26865,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2021-26865,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26865,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26865,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26865,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26865,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26865,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv b/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv index f2f7e3fb7993795..6d2a79e52247991 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv @@ -20,7 +20,7 @@ CVE-2021-26868,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-26868,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26868,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2021-26868,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26868,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26868,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26868,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26868,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26868,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv b/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv index 76ac006dd841686..ef45edfa83f2cfe 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv @@ -5,7 +5,7 @@ CVE-2021-26871,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26871,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26871,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26871,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26871,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26871,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26871,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26871,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv b/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv index 65b75078df69a33..238ecc686aa81f9 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv @@ -6,7 +6,7 @@ CVE-2021-26882,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26882,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26882,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26882,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26882,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26882,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26882,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26882,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv b/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv index 244985b6f9a3089..5e7ee82b4c74191 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv @@ -14,7 +14,7 @@ CVE-2021-26885,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26885,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26885,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26885,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26885,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26885,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26885,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv b/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv index 5612d86c2a28bee..a8c3572d3620903 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv @@ -3,7 +3,7 @@ CVE-2021-268855,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapp CVE-2021-268855,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-268855,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-268855,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-268855,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-268855,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-268855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-268855,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-268855,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv b/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv index 9e11d88bb285049..5fad7bd73287cab 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-26891,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26891,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26891,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-26891,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26891,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv b/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv index 13f06ac24702332..3fcdb7ed56167e3 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv @@ -5,7 +5,7 @@ CVE-2021-26903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26903,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26903,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26903,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26903,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26903,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv b/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv index 5a2c50be30c6dd6..672e1af20faaebb 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv @@ -5,7 +5,7 @@ CVE-2021-26904,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26904,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26904,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26904,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26904,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26904,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26904,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv b/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv index bc98cd1a9eb6148..7418e7ee16e7448 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv @@ -13,7 +13,7 @@ CVE-2021-26920,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26920,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26920,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26920,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26920,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26920,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26920,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv b/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv index 3f53e5eecaa05e5..59da2e9071ff329 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv @@ -5,7 +5,7 @@ CVE-2021-26943,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26943,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26943,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv b/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv index ff98d9f14e864cf..30a7281683ac770 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv @@ -132,7 +132,7 @@ CVE-2021-27065,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-27065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27065,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-27065,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-27065,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27065,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27065,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-27065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27065,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv b/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv index 30cc980dc565eb5..a35d5d501029b13 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv @@ -10,7 +10,7 @@ CVE-2021-27072,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27072,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27072,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-27072,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27072,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27072,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27072,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27072,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27072,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv b/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv index 8991386c68e248e..f61dd0e0365ff77 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv @@ -23,7 +23,7 @@ CVE-2021-27078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27078,0.00021487,https://github.com/talentsec/metasploit,talentsec/metasploit,370253962 CVE-2021-27078,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-27078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27078,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-27078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27078,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv b/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv index a5e15c5638771da..b6e92f3a26a01f5 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv @@ -4,7 +4,7 @@ CVE-2021-27180,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27180,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27180,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27180,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27180,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27180,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27180,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27180,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv b/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv index 0b902cd460bc81f..0bf863ca383112c 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27181,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27181,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27181,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27181,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv b/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv index bf4af385b7700bc..7cfc71c4e2728c4 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27182,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27182,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27182,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27182,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv b/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv index f956f6867c183be..9868abf99f42d55 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27183,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27183,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27183,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27183,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv b/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv index b018f53c08eae81..8da2114c3472854 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv @@ -5,7 +5,7 @@ CVE-2021-27187,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27187,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27187,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27187,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27187,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27187,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27187,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27187,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv b/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv index 1eb323da269cd35..2a0468e499fe4f9 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv @@ -5,7 +5,7 @@ CVE-2021-27188,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27188,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27188,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27188,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27188,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27188,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27188,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv b/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv index a0fdaf24f0faf7a..43d1d5e9b324b1d 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv @@ -6,7 +6,7 @@ CVE-2021-27190,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27190,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27190,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27190,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27190,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27190,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv b/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv index 538b3c151f68c66..947c1621834ff8e 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv @@ -3,7 +3,7 @@ CVE-2021-27198,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-27198,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27198,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27198,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27198,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27198,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-27198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27198,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv b/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv index 943692d5f014775..97f003e90b71b70 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv @@ -6,7 +6,7 @@ CVE-2021-27211,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27211,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27211,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27211,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27211,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27211,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27211,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv b/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv index aef77fe81c86bf1..fed826b9125b2c3 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv @@ -9,7 +9,7 @@ CVE-2021-27246,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2021-27246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27246,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27246,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27246,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27246,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27246,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27246,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv b/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv index 84df4d73c24beba..52483673b8643ca 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27248,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-27248,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-27248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27248,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27248,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27248,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27248,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv b/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv index daf8af699fa7332..7e1262174f52021 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27249,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-27249,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-27249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27249,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27249,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27249,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27249,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv b/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv index 9694a1b987bb2a9..14f1ebc95367143 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv @@ -11,7 +11,7 @@ CVE-2021-27250,0.00181488,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2021-27250,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-27250,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-27250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27250,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-27250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv b/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv index ce3f340578ff6c6..8c2e007efe08e46 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv @@ -10,7 +10,7 @@ CVE-2021-27328,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27328,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27328,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27328,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27328,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27328,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-27328,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv b/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv index 51838ce9be6ad85..8f4326e0afec88d 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv @@ -5,7 +5,7 @@ CVE-2021-27338,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27338,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27338,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27338,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27338,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27338,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv b/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv index 2b9127bdc2a6673..fcb0120c3860e67 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv @@ -6,7 +6,7 @@ CVE-2021-27342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27342,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27342,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27342,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27342,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27342,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv b/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv index 498262974b4111c..d9eb4f7a33f856e 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv @@ -5,7 +5,7 @@ CVE-2021-27403,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27403,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27403,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27403,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27403,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27403,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv b/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv index 687e704ea14629f..62a748131eb5257 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv @@ -5,7 +5,7 @@ CVE-2021-27404,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27404,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27404,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27404,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27404,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27404,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27404,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27404,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv b/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv index 616a30fc5500bb0..1b817d537d1d0dd 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv @@ -6,7 +6,7 @@ CVE-2021-27513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27513,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27513,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27513,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27513,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27513,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27513,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv b/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv index aebf62be82546cf..f9a7704c04ed120 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv @@ -5,7 +5,7 @@ CVE-2021-27514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27514,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27514,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27514,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27514,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv b/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv index 10cb45cda7d7c57..d3593980d124a22 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv @@ -17,7 +17,7 @@ CVE-2021-27651,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27651,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27651,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv b/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv index e4d468dfac13186..6017f18bbf37448 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv @@ -60,7 +60,7 @@ CVE-2021-27850,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-27850,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-27850,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27850,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27850,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27850,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27850,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27850,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv b/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv index 78527c02cb4fddc..ad28d6cba6a6e47 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27889,0.50000000,https://github.com/xiaopan233/Mybb-XSS_SQL_RCE-POC,xiaopan233/Mybb-XSS_SQL_RCE-POC,351325727 CVE-2021-27889,0.20000000,https://github.com/scannells/exploits,scannells/exploits,173925039 CVE-2021-27889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27889,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-27889,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-27889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv b/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv index ae8f5b2007e5904..5817fdffa7d50d0 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv @@ -6,7 +6,7 @@ CVE-2021-27890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27890,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-27890,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-27890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv b/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv index 7fee3e42953fe6c..ae806a8485e6426 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv @@ -33,7 +33,7 @@ CVE-2021-27905,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-27905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27905,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-27905,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27905,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27905,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27905,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27905,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv b/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv index b2e311f70a3b4e8..e55a6c8582e4c8a 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv @@ -19,7 +19,7 @@ CVE-2021-27928,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-27928,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27928,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-27928,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27928,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27928,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27928,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-27928,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-27928,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv b/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv index c6b0521e3a00321..638b1c710c38f34 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv @@ -4,7 +4,7 @@ CVE-2021-27963,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27963,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27963,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27963,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27963,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27963,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27963,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv b/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv index 4e2acf62252727a..59ea15b8acb6633 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv @@ -3,7 +3,7 @@ CVE-2021-27964,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merli CVE-2021-27964,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 CVE-2021-27964,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-metasploit,102696209 CVE-2021-27964,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27964,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27964,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27964,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27964,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-27964,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv b/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv index 31eebb343ae5ecd..f2edc62f75778f5 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv @@ -10,7 +10,7 @@ CVE-2021-27965,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27965,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27965,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27965,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27965,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv b/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv index c782989a6acffd8..2279e00a5670750 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv @@ -5,7 +5,7 @@ CVE-2021-28079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-28079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28079,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28079,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28079,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28079,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv b/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv index f5a85cb6fb469de..9b9d0033683735f 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv @@ -60,7 +60,7 @@ CVE-2021-28164,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-28164,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-28164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28164,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28164,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28164,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-28164,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv b/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv index fb5b7d1846243d3..ecb07b4cd993f13 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv @@ -7,7 +7,7 @@ CVE-2021-28165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-28165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28165,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-28165,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28165,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28165,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-28165,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28165,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv b/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv index 4d52c6f6e84d2c5..162db6d4cac0a9c 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv @@ -22,7 +22,7 @@ CVE-2021-28310,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-28310,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28310,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-28310,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-28310,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28310,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28310,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28310,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28310,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv b/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv index 0be022ff3ccfb3e..888c51853f2c815 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv @@ -5,7 +5,7 @@ CVE-2021-28312,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-28312,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28312,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28312,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28312,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28312,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28312,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28312,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28312,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv b/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv index fd514074d2c92d2..145e4a9e92235b9 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv @@ -3,7 +3,7 @@ CVE-2021-28378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-28378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28378,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28378,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28378,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28378,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv b/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv index bd6f6362c4c49a4..5e6571210575cd0 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv @@ -3,7 +3,7 @@ CVE-2021-28440,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,Safe CVE-2021-28440,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-28440,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28440,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28440,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28440,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28440,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28440,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28440,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv b/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv index cc6bd5be750a2f6..5715c4a3552d01f 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv @@ -12,7 +12,7 @@ CVE-2021-28476,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-28476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28476,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28476,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28476,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28476,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-28476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv b/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv index 8ac9e1578234158..b79774bb9d85af9 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv @@ -11,7 +11,7 @@ CVE-2021-28480,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-28480,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28480,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28480,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28480,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28480,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28480,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28480,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28480,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv b/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv index 8071b23fff28964..5e262ad85de1189 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv @@ -7,7 +7,7 @@ CVE-2021-28481,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-28481,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28481,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-28481,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28481,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28481,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28481,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv b/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv index 7605d2633768091..9f401da0647e3c2 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv @@ -14,7 +14,7 @@ CVE-2021-28482,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-28482,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28482,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28482,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28482,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28482,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28482,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv b/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv index ce8708be3e39561..f5376f48b8b01cb 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv @@ -6,7 +6,7 @@ CVE-2021-28483,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-28483,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28483,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-28483,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28483,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28483,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28483,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28483,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv b/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv index 1c3608e171417b8..6f0d8e8d331db6a 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv @@ -23,7 +23,7 @@ CVE-2021-28663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-28663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28663,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-28663,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-28663,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28663,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-28663,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv b/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv index 1ff22a4d1baa2c6..f118b42f68a8f21 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv @@ -23,7 +23,7 @@ CVE-2021-28664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-28664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28664,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-28664,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-28664,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28664,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-28664,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv b/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv index c8e85089fce435c..e0e45aba45b68b2 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv @@ -4,7 +4,7 @@ CVE-2021-28750,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-28750,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28750,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28750,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-28750,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-28750,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv b/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv index 981f5c54389fd10..22c89c91b6f43f5 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28797,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-28797,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-28797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28797,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28797,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28797,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28797,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28797,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv b/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv index 906ce7d9bd2896f..ebe1803ac51b029 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv @@ -4,7 +4,7 @@ CVE-2021-29002,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-29002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29002,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-29002,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29002,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv b/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv index e01c22c54b8f829..2aa68cdf7d715fa 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv @@ -6,7 +6,7 @@ CVE-2021-29003,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29003,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29003,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29003,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29003,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-29003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv b/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv index e34756d1f9978af..ebebab7ee1a9fdb 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv @@ -6,7 +6,7 @@ CVE-2021-29155,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-29155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29155,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-29155,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29155,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29155,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29155,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv b/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv index ff345d2ce8a223a..cdcfc7f89ded686 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29156,1.00000000,https://github.com/5amu/CVE-2021-29156,5amu/CVE-2021-29156,547217442 CVE-2021-29156,1.00000000,https://github.com/guidepointsecurity/CVE-2021-29156,guidepointsecurity/CVE-2021-29156,424232146 -CVE-2021-29156,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2021-29156,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2021-29156,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2021-29156,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-29156,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -18,7 +18,7 @@ CVE-2021-29156,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29156,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29156,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29156,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-29156,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv b/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv index 8a3350cd544467a..58d80f458980366 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv @@ -12,7 +12,7 @@ CVE-2021-29200,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29200,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29200,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29200,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29200,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29200,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv b/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv index 116a958ea0ec986..e163eb9e0ccd594 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv @@ -5,7 +5,7 @@ CVE-2021-29267,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29267,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29267,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29267,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29267,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29267,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29267,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv b/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv index 2b21bcd34c52cb2..699a68b38ba0d3d 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-29280,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29280,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29280,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29280,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv b/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv index 3e49b940cb4de29..cb415ca8e1cf3f1 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv @@ -6,7 +6,7 @@ CVE-2021-29337,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29337,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29337,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29337,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29337,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv b/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv index ee6eadd74a9003d..6fd7569fc33cee5 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv @@ -6,7 +6,7 @@ CVE-2021-29349,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29349,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29349,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29349,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29349,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv b/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv index cb7d8ac1e3c620b..64d59a8fd7deeb8 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29386,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 -CVE-2021-29386,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29386,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29386,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-29386,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-29386,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv b/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv index 647c3912c81aea1..e1609a2b5b10fda 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv @@ -6,7 +6,7 @@ CVE-2021-29440,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29440,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29440,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29440,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29440,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29440,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29440,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-29440,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-29440,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv b/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv index c38093fa77200a0..c5b20554913ae31 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv @@ -28,7 +28,7 @@ CVE-2021-29441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29441,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29441,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29441,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29441,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-29441,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv b/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv index db92d70f196d1be..b65f1305dff096c 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv @@ -12,7 +12,7 @@ CVE-2021-29442,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-29442,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-29442,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-29442,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29442,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29442,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29442,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-29442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29442,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv b/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv index d9ef9b9a434a4bb..57a1c0394ec12c5 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv @@ -28,7 +28,7 @@ CVE-2021-29447,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29447,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29447,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29447,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29447,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-29447,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-29447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv b/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv index 9bdd60683eafb8b..aec991221b7d19d 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv @@ -16,7 +16,7 @@ CVE-2021-29505,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-29505,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29505,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-29505,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29505,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29505,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29505,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29505,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29505,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv b/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv index 5b34d8937a6a15a..3ac9a91dcb71dae 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv @@ -5,7 +5,7 @@ CVE-2021-29627,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29627,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29627,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29627,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29627,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29627,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29627,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv b/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv index 42081598f0ad33d..61a16bbd1eaa789 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv @@ -4,7 +4,7 @@ CVE-2021-30005,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30005,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30005,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30005,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30005,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv b/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv index 52d33f92fd4a455..2a689455d384a0b 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv @@ -5,7 +5,7 @@ CVE-2021-3007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3007,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3007,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3007,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3007,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3007,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv b/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv index 86f1c2316024645..03ad6ac4d02d087 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv @@ -5,7 +5,7 @@ CVE-2021-30109,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30109,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30109,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30109,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30109,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30109,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv b/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv index f0423df77d09cef..22e6369da879302 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv @@ -17,7 +17,7 @@ CVE-2021-30128,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30128,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30128,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30128,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30128,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30128,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30128,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv b/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv index 4e765ab169c41a5..aa6808794b231d0 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv @@ -5,7 +5,7 @@ CVE-2021-30146,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30146,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30146,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30146,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30146,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30146,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv b/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv index 20953843406cf65..58c81ee47fc3c60 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv @@ -4,7 +4,7 @@ CVE-2021-30149,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30149,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30149,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30149,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30149,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30149,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30149,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-30149,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-30149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv b/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv index ccbed657e7dd90f..06ac7782784ff26 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv @@ -4,7 +4,7 @@ CVE-2021-30150,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30150,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30150,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30150,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30150,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30150,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30150,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-30150,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-30150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv b/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv index 56fe7e0b10a1be1..1962f77c167757d 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv @@ -36,7 +36,7 @@ CVE-2021-3019,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3019,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3019,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3019,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3019,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv b/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv index cb5c4ca3e8e345a..f6676e7952b7e90 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv @@ -3,7 +3,7 @@ CVE-2021-30190,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30190,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30190,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30190,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30190,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30190,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-30190,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv b/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv index 2e5a646f68c8852..ded2ec19f573b41 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv @@ -4,7 +4,7 @@ CVE-2021-30357,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-30357,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30357,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30357,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30357,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-30357,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv b/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv index f4dbbf16636e6a4..68415be30a24b53 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3036,0.50000000,https://github.com/0xhaggis/CVE-2021-3064,0xhaggis/CVE-2021-3064,485702535 -CVE-2021-3036,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3036,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3036,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv b/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv index 42d331acd59f36b..07ba8d594307909 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv @@ -31,7 +31,7 @@ CVE-2021-30461,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30461,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30461,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30461,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30461,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-30461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv b/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv index 6efda6b08972f21..570236fb3b38d84 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv @@ -5,7 +5,7 @@ CVE-2021-30481,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30481,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30481,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30481,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30481,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv b/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv index 7ab4c6262c0731a..21ef69775296a96 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv @@ -23,7 +23,7 @@ CVE-2021-30551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-30551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30551,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30551,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30551,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30551,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-30551,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv b/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv index a60ad037aee18d3..1fdb2fa43170737 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv @@ -8,7 +8,7 @@ CVE-2021-30573,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30573,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30573,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30573,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30573,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30573,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30573,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30573,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv b/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv index c2bd311c667d6ac..6286e23b60b0997 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv @@ -6,7 +6,7 @@ CVE-2021-3060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3060,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3060,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3060,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3060,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv b/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv index fd3857e6dbb6f9f..6494854aba294a0 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv @@ -36,7 +36,7 @@ CVE-2021-30632,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-30632,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30632,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30632,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30632,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30632,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30632,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-30632,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv b/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv index 9ba8d7b72bd9a09..c5556a21548ea0a 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv @@ -4,7 +4,7 @@ CVE-2021-3064,0.04000000,https://github.com/kusu710/Project-Exploit,kusu710/Proj CVE-2021-3064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3064,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3064,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3064,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3064,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3064,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv b/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv index 53bcee4d6cd0ce9..f7fc653c6de5998 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv @@ -4,7 +4,7 @@ CVE-2021-30641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-30641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30641,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-30641,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30641,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30641,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-30641,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv b/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv index 64edccac5400e12..7bfc402db5cae6b 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv @@ -66,7 +66,7 @@ CVE-2021-30657,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-30657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30657,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30657,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30657,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30657,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30657,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-30657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30657,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv b/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv index ff37e3cc556154d..991eaf5fd640681 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv @@ -6,7 +6,7 @@ CVE-2021-30682,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30682,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30682,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30682,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30682,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30682,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30682,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30682,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30682,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv b/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv index 3d2800c4d3abdab..21cb1ef1227063d 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv @@ -5,7 +5,7 @@ CVE-2021-30731,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30731,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30731,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30731,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30731,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv b/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv index 394543032324551..1a1f01d6afa5719 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv @@ -24,7 +24,7 @@ CVE-2021-30807,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-30807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30807,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30807,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30807,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30807,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30807,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-30807,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30807,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv b/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv index d266c8008d83793..3dbe4f39d7cbfb8 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv @@ -7,7 +7,7 @@ CVE-2021-30853,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30853,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30853,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30853,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30853,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30853,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30853,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv b/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv index d6b6d5ebb4077cf..b73c0ff3a92fde5 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv @@ -22,7 +22,7 @@ CVE-2021-30858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-30858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30858,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30858,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30858,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30858,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30858,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30858,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv b/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv index 33c31cfbe1ed333..87ccb2dc0a6558c 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv @@ -29,7 +29,7 @@ CVE-2021-30860,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-30860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30860,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30860,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30860,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30860,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-30860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv b/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv index c8fa5e82c81105b..8b4d063231e228a 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv @@ -6,7 +6,7 @@ CVE-2021-30937,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30937,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30937,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30937,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30937,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30937,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30937,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv b/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv index 9908e5d371e4813..1a6149ecb4bf6a5 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv @@ -12,7 +12,7 @@ CVE-2021-30955,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30955,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv b/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv index ee6d10cea7d167c..043e41d6ca1491e 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv @@ -6,7 +6,7 @@ CVE-2021-30956,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30956,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv b/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv index 0a17b7bedd86d03..4461afb4f7e2a33 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv @@ -6,7 +6,7 @@ CVE-2021-31159,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31159,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31159,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31159,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31159,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-31159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv b/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv index b7213f1ca28decb..552759edf7008a8 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv @@ -96,7 +96,7 @@ CVE-2021-31166,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-31166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31166,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-31166,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31166,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31166,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31166,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-31166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv b/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv index 05a12c9bc201d1f..aaf688457e827a9 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv @@ -6,7 +6,7 @@ CVE-2021-31184,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31184,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31184,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31184,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31184,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv b/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv index 07e4998c262070f..6273a52d5b8b963 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv @@ -7,7 +7,7 @@ CVE-2021-31195,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-31195,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-31195,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-31195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31195,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-31195,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv b/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv index 234eb0e5e96e603..56d2d1e79e01252 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv @@ -25,7 +25,7 @@ CVE-2021-31196,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31196,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31196,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31196,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31196,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31196,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-31196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv b/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv index ad836ef0566c685..65bcd0a21fa8316 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-31198,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31198,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31198,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31198,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-31198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv b/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv index 564e41642a9c8a8..1d3447ae6ac0f6a 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv @@ -18,7 +18,7 @@ CVE-2021-31206,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-31206,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31206,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31206,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31206,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31206,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31206,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-31206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv b/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv index efdfb286b5660ec..ed8dca5f2be682b 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv @@ -5,7 +5,7 @@ CVE-2021-31207,0.25000000,https://github.com/kh4sh3i/ProxyShell,kh4sh3i/ProxyShe CVE-2021-31207,0.14285714,https://github.com/hosch3n/ProxyVulns,hosch3n/ProxyVulns,357875949 CVE-2021-31207,0.02777778,https://github.com/kh4sh3i/exchange-penetration-testing,kh4sh3i/exchange-penetration-testing,506610379 CVE-2021-31207,0.01923077,https://github.com/hideckies/exploit-notes,hideckies/exploit-notes,568456034 -CVE-2021-31207,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2021-31207,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2021-31207,0.01515152,https://github.com/r3naissance/eatt,r3naissance/eatt,507442402 CVE-2021-31207,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucifer/Proxy-Attackchain,432469539 CVE-2021-31207,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 @@ -64,7 +64,7 @@ CVE-2021-31207,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-31207,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-31207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31207,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31207,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31207,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31207,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31207,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv b/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv index 751873e0e83bbf5..11b953a072f573a 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv @@ -6,7 +6,7 @@ CVE-2021-3122,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3122,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3122,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3122,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3122,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3122,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3122,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv b/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv index 2213d015bbcfa28..1366f43f7dcd152 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-31221,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31221,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31221,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31221,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-31221,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv b/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv index 2170db2a73f8395..90f553cb65eaad3 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31233,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-31233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31233,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31233,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31233,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31233,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv b/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv index 580b88746f97f3f..5f35ccd2a14d8ef 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv @@ -121,7 +121,7 @@ CVE-2021-3129,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2021-3129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3129,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3129,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3129,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3129,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3129,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-3129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv b/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv index 37dcc668e834b95..78ed8929f0de0b3 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31290,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-31290,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31290,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31290,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31290,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31290,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31290,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31290,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv b/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv index 8edfe7d1e91ed93..6bbcbfd202f5089 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv @@ -5,7 +5,7 @@ CVE-2021-3130,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3130,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3130,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3130,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3130,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3130,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3130,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv b/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv index 9017fda2d7438c9..1738342f510c6f2 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv @@ -5,7 +5,7 @@ CVE-2021-3131,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3131,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3131,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3131,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3131,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3131,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv b/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv index b5b1dfdaf134d38..bd5460a4fdd4e9d 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv @@ -5,7 +5,7 @@ CVE-2021-3138,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3138,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3138,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3138,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3138,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3138,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv b/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv index 1e315fd333bbf82..a932b27ab4c453b 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv @@ -132,7 +132,7 @@ CVE-2021-3156,0.02777778,https://github.com/ltfafei/my_POC,ltfafei/my_POC,363188 CVE-2021-3156,0.02325581,https://github.com/bsauce/kernel-security-learning,bsauce/kernel-security-learning,224374363 CVE-2021-3156,0.01923077,https://github.com/hideckies/exploit-notes,hideckies/exploit-notes,568456034 CVE-2021-3156,0.01694915,https://github.com/pen4uin/awesome-java-security,pen4uin/awesome-java-security,425515141 -CVE-2021-3156,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2021-3156,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2021-3156,0.01538462,https://github.com/bsauce/kernel-exploit-factory,bsauce/kernel-exploit-factory,320581760 CVE-2021-3156,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerability-detection,mai-lang-chai/Middleware-Vulnerability-detection,207044752 CVE-2021-3156,0.01136364,https://github.com/TH3xACE/SUDO_KILLER,TH3xACE/SUDO_KILLER,160875594 @@ -250,7 +250,7 @@ CVE-2021-3156,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2021-3156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3156,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3156,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3156,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3156,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3156,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3156,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv b/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv index 6bb53c8af050bc0..f8c9ea3b97649d1 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv @@ -12,7 +12,7 @@ CVE-2021-3157,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3157,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3157,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3157,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3157,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3157,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3157,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3157,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv b/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv index f83bde2b4e3524a..8ad6a23275efc3e 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv @@ -11,7 +11,7 @@ CVE-2021-31589,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-31589,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31589,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31589,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31589,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31589,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv b/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv index 28467bc1115d073..92a2407ef4f4e6e 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv @@ -15,7 +15,7 @@ CVE-2021-31630,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31630,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31630,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31630,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31630,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31630,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv b/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv index 4ccbfc8984f092f..2b9c68e8d1c89bb 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv @@ -8,7 +8,7 @@ CVE-2021-3164,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3164,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3164,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3164,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3164,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3164,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv b/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv index 7fdf46deb49d9f6..188892fbf83e994 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv @@ -4,7 +4,7 @@ CVE-2021-3165,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3165,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3165,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3165,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3165,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3165,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3165,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv b/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv index 424c0929675c361..dea660b4add09fd 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv @@ -4,7 +4,7 @@ CVE-2021-3166,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3166,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3166,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3166,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3166,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv b/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv index 748d4d6a3cdbb6e..521c903f5875536 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31702,1.00000000,https://github.com/l00neyhacker/CVE-2021-31702,l00neyhacker/CVE-2021-31702,368673079 CVE-2021-31702,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31702,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31702,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31702,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31702,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv b/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv index adc0533edf53604..76508ab5a0119a6 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31703,1.00000000,https://github.com/l00neyhacker/CVE-2021-31703,l00neyhacker/CVE-2021-31703,368674054 CVE-2021-31703,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31703,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31703,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31703,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31703,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv b/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv index 3e9b64f873ec9f0..a5ca3ddd56eeaa3 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31727,0.50000000,https://github.com/irql0/CVE-2021-31728,irql0/CVE-2021-31728,364331767 CVE-2021-31727,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2021-31727,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31727,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31727,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31727,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31727,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv b/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv index f2c72d721af69a7..b47d3406ec54959 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv @@ -6,7 +6,7 @@ CVE-2021-31728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31728,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31728,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31728,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31728,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv b/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv index 626be24f540d3a8..849db8d69b9097a 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31755,1.00000000,https://github.com/r3s3tt/CVE-2021-31755,r3s3tt/CVE-2021-31755,877974401 CVE-2021-31755,0.08333333,https://github.com/peanuts62/IOT_CVE,peanuts62/IOT_CVE,254263691 -CVE-2021-31755,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2021-31755,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2021-31755,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,bennyhee/IoT_Exploits_Founder,446702278 CVE-2021-31755,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2021-31755,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 @@ -25,7 +25,7 @@ CVE-2021-31755,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-31755,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-31755,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-31755,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31755,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31755,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31755,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-31755,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31755,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv b/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv index 906c713830f0015..86461fccd8a3393 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv @@ -12,7 +12,7 @@ CVE-2021-31760,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31760,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31760,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31760,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31760,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31760,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv b/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv index de26c8984e3235b..d279f346e065ecc 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv @@ -11,7 +11,7 @@ CVE-2021-31761,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31761,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31761,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31761,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31761,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31761,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-31761,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-31761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv b/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv index c4c23c27d28afd0..651a1c406dc1768 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv @@ -11,7 +11,7 @@ CVE-2021-31762,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31762,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31762,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31762,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31762,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31762,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-31762,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-31762,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv b/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv index e346a05f7a6f6c5..ccc33463a28d7db 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv @@ -4,7 +4,7 @@ CVE-2021-31796,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31796,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31796,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31796,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31796,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31796,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31796,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31796,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31796,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv b/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv index c8421d4325326d6..a5ecd243b9df1cc 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv @@ -11,7 +11,7 @@ CVE-2021-31800,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31800,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31800,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31800,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31800,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31800,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv b/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv index 9b1b0d16dc06bf6..1ea5b135fdd3048 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv @@ -35,7 +35,7 @@ CVE-2021-31805,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31805,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31805,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31805,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31805,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31805,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv b/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv index 8af412cec5baaac..87d228f2eb31407 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv @@ -15,7 +15,7 @@ CVE-2021-31856,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31856,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31856,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31856,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31856,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31856,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31856,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31856,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv b/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv index 7f3548fcb3220c8..9be499ed50e35f4 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv @@ -13,7 +13,7 @@ CVE-2021-31862,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31862,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31862,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31862,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31862,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31862,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31862,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-31862,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv b/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv index d79eac2c19b94d8..e94cb8ffb748a5a 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv @@ -23,7 +23,7 @@ CVE-2021-31955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-31955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-31955,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31955,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv b/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv index deb4d01c22d7ecc..9aadbcacb8b388b 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv @@ -31,7 +31,7 @@ CVE-2021-31956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-31956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-31956,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31956,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv b/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv index 49dd5999cf58059..c681eb6528a65cb 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv @@ -12,7 +12,7 @@ CVE-2021-32099,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32099,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32099,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32099,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32099,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32099,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv b/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv index 1e265d8c7b524d4..7fba644a986941c 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv @@ -4,7 +4,7 @@ CVE-2021-32156,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32156,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32156,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32156,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv b/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv index f2da238a496c4ac..f51f2383018e3d1 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv @@ -5,7 +5,7 @@ CVE-2021-32157,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32157,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32157,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32157,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32157,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32157,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv b/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv index 0961f38a3cac7a4..89792b538d39978 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv @@ -4,7 +4,7 @@ CVE-2021-32158,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32158,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32158,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32158,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32158,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv b/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv index db3335eee5ed711..23b10f4a920ff8c 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv @@ -4,7 +4,7 @@ CVE-2021-32159,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32159,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32159,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32159,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32159,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv b/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv index 4ad8984bba3cce7..88917c65d5189fa 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv @@ -4,7 +4,7 @@ CVE-2021-32160,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32160,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32160,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32160,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32160,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv b/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv index 5e0f43c066db06c..39f09a97f90cd55 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv @@ -4,7 +4,7 @@ CVE-2021-32161,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32161,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32161,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32161,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32161,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32161,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32161,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32161,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32161,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv b/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv index 52e3ce3d749a0b0..edd2907ac1d56e1 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv @@ -4,7 +4,7 @@ CVE-2021-32162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32162,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32162,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32162,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32162,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32162,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv b/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv index 6cd3d50f79f4b20..b09bac12e54d11f 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32202,1.00000000,https://github.com/l00neyhacker/CVE-2021-32202,l00neyhacker/CVE-2021-32202,406209309 CVE-2021-32202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32202,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32202,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32202,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32202,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv b/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv index 2e27e4853d85a6e..2de2333c709e74a 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-3222222,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3222222,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv b/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv index 8ebd57fb45c2104..57d7b8931f0ff1a 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv @@ -22,7 +22,7 @@ CVE-2021-3223,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2021-3223,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-3223,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-3223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3223,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3223,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3223,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-3223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv b/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv index 008790cc722817b..251cba74e9263bd 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv @@ -5,7 +5,7 @@ CVE-2021-3229,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3229,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3229,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3229,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3229,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3229,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3229,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv b/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv index 57ab2857eb94e43..ac89904b21a373b 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv @@ -15,7 +15,7 @@ CVE-2021-32305,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-32305,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32305,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32305,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32305,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32305,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-32305,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-32305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv b/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv index 75a8f663ea5ad5e..d636a3db63b4f1c 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv @@ -6,7 +6,7 @@ CVE-2021-32399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-32399,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32399,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-32399,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32399,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32399,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32399,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-32399,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv b/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv index 1a0882d95a7fb72..df592a531d49349 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv @@ -8,7 +8,7 @@ CVE-2021-32471,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32471,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32471,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32471,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32471,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32471,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv b/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv index ce9bb345d93f477..5f742884671a1ae 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv @@ -6,7 +6,7 @@ CVE-2021-32537,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32537,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32537,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32537,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32537,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-32537,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv b/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv index 57dc8bc629bf88e..43be25726083be7 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv @@ -6,7 +6,7 @@ CVE-2021-32644,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32644,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32644,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32644,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32644,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv b/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv index 5d919ed3b55bae0..da5a52f60d98803 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv @@ -18,7 +18,7 @@ CVE-2021-32648,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32648,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32648,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-32648,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-32648,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32648,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32648,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv b/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv index 6a9c19c14f9dd0c..1910336cfd36105 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv @@ -51,7 +51,7 @@ CVE-2021-32682,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-32682,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-32682,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32682,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32682,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32682,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32682,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-32682,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-32682,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32708/CVE-2021-32708.csv b/data/vul_id/CVE/2021/32/CVE-2021-32708/CVE-2021-32708.csv index 17ee270b1e58891..71a70f81691c3a4 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32708/CVE-2021-32708.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32708/CVE-2021-32708.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32708,1.00000000,https://github.com/fazilbaig1/CVE-2021-32708,fazilbaig1/CVE-2021-32708,875233508 CVE-2021-32708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32708,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32708,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-32708,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv b/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv index 0563cec41eb85af..911cf02d06c072e 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv @@ -5,7 +5,7 @@ CVE-2021-32724,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32724,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32724,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32724,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32724,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32724,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32724,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32724,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv b/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv index e653b54db93d931..588dd3e511932af 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv @@ -12,7 +12,7 @@ CVE-2021-32789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32789,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32789,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32789,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-32789,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv b/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv index 88ecb88f827805e..3520dd3b65fd6f9 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv @@ -6,7 +6,7 @@ CVE-2021-3279,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3279,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3279,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3279,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3279,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3279,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3279,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv b/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv index d5a1dc82a5a2138..a3c01fcbd31cf3b 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32803,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32803,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-32803,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32803,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32803,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32803,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-32803,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32803,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv b/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv index 4a85e6e4a787f70..d199545f6821567 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv @@ -5,7 +5,7 @@ CVE-2021-32804,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-32804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32804,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-32804,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32804,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32804,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32804,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32804,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32804,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv b/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv index 3687d2f72fa8ef3..91a4de4ee2a3c3b 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv @@ -6,7 +6,7 @@ CVE-2021-3281,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LL CVE-2021-3281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3281,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3281,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3281,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3281,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3281,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3281,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv b/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv index 3d57735e9de54a9..81de6e505f45e29 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv @@ -15,7 +15,7 @@ CVE-2021-32819,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32819,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32819,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32819,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32819,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32819,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32819,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32819,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-32819,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv b/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv index c114f147e251ef1..ae7cc2831cc7055 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv @@ -11,7 +11,7 @@ CVE-2021-32849,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32849,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32849,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32849,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32849,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32849,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32849,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32849,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32849,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv b/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv index 4b7e23dabfc01ff..8223d90263166d5 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv @@ -6,7 +6,7 @@ CVE-2021-3291,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3291,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3291,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3291,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3291,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3291,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3291,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-3291,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-3291,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv b/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv index a24423312ba232d..bfe4afec2e39242 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv @@ -7,7 +7,7 @@ CVE-2021-33026,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33026,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33026,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv b/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv index b85d65e452fb7e3..105949b5cffe65e 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv @@ -7,7 +7,7 @@ CVE-2021-33034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-33034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33034,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-33034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33034,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33034,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv b/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv index 814d8f26e8a3b0b..6dd01488008fc78 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv @@ -31,7 +31,7 @@ CVE-2021-33044,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33044,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33044,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33044,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33044,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33044,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33044,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33044,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv b/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv index 40c67f2cfe4081a..80969454597011b 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv @@ -16,7 +16,7 @@ CVE-2021-33045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33045,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33045,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33045,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33045,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33045,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv b/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv index dedfc07fb1d8956..3ccf3d9fde86ca9 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv @@ -5,7 +5,7 @@ CVE-2021-3310,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3310,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3310,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3310,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3310,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3310,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3310,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3310,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3310,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv b/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv index edb4e00e46f0fb0..dcda0f1d94631c6 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv @@ -4,7 +4,7 @@ CVE-2021-33104,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-33104,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33104,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33104,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33104,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33104,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv b/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv index 763b7487ad5ce0d..4dd8eaf5ae5ddd0 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv @@ -6,7 +6,7 @@ CVE-2021-3317,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3317,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3317,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3317,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3317,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3317,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv b/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv index fa9d3593e6677cd..efa64cc959ecbac 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-3327,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3327,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3327,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3327,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3327,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv b/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv index 535ea821a38478a..b5cabcc994a1e39 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv @@ -7,7 +7,7 @@ CVE-2021-3345,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3345,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3345,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3345,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3345,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv b/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv index 9883b91e36432f8..896c9cea622dfd7 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv @@ -6,7 +6,7 @@ CVE-2021-3347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-3347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3347,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3347,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3347,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3347,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3347,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33544/CVE-2021-33544.csv b/data/vul_id/CVE/2021/33/CVE-2021-33544/CVE-2021-33544.csv index d797872f68b5abd..160378700125673 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33544/CVE-2021-33544.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33544/CVE-2021-33544.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33544,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33544,Live-Hack-CVE/CVE-2021-33544,582796693 CVE-2021-33544,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33544,Live-Hack-CVE/CVE-2021-33544,581433798 -CVE-2021-33544,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2021-33544,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2021-33544,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,bennyhee/IoT_Exploits_Founder,446702278 CVE-2021-33544,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-33544,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv b/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv index 1fc915ae2548875..47924668b7492de 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv @@ -10,7 +10,7 @@ CVE-2021-33558,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33558,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33558,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33558,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33558,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv b/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv index 00f161f981c5847..571dfb1ae590672 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv @@ -6,7 +6,7 @@ CVE-2021-33560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-33560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33560,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-33560,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33560,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv b/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv index 7d6320ccb781020..8e861c7c14d0d7c 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv @@ -18,7 +18,7 @@ CVE-2021-33564,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33564,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33564,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33564,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33564,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-33564,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv b/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv index 69e3eba6d71b383..cd3648a41d5cbcc 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv @@ -3,7 +3,7 @@ CVE-2021-3360,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3360,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3360,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3360,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3360,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3360,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3360,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-3360,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv b/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv index 22e4e47fe206246..88e040c8fc51533 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv @@ -8,7 +8,7 @@ CVE-2021-33624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-33624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33624,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-33624,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33624,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33624,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33624,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33624,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv b/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv index 1f4a16d86eb08ac..a083a928c7e68f3 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv @@ -6,7 +6,7 @@ CVE-2021-33690,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-33690,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33690,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33690,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33690,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33690,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv b/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv index 9fe74a41c9a0a4b..6d909055c8bc28b 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33699,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-33699,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33699,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv b/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv index 12aea680cc695b3..951674872991313 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv @@ -35,7 +35,7 @@ CVE-2021-33739,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-33739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33739,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-33739,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-33739,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33739,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33739,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33739,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-33739,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv b/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv index 2acd503e9562305..63a35dcd2f5d1ca 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33751,1.00000000,https://github.com/1N1T1A/pwn2own2021_exploit,1N1T1A/pwn2own2021_exploit,471678029 CVE-2021-33751,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33751,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33751,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33751,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33751,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv b/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv index c02f0277524a12e..b7dbcb92ecb2d27 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv @@ -19,7 +19,7 @@ CVE-2021-33766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-33766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33766,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-33766,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-33766,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33766,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33766,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33766,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv b/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv index 6a1b84721c495f4..45c84e5e06bbe7c 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv @@ -8,7 +8,7 @@ CVE-2021-33768,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns CVE-2021-33768,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-33768,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33768,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33768,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33768,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33768,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33768,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv b/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv index d92ed28c34c5a5b..5498894df441fca 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv @@ -68,7 +68,7 @@ CVE-2021-3378,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-3378,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-3378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3378,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3378,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3378,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3378,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-3378,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv b/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv index 124e0e95fdaa368..81c3fa062deb2a7 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv @@ -5,7 +5,7 @@ CVE-2021-33831,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33831,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33831,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33831,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33831,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33831,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33831,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33831,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv b/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv index f6d8430e86fbb5a..56ea3e9fd06234c 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv @@ -7,7 +7,7 @@ CVE-2021-33879,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33879,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33879,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33879,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33879,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-33879,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv b/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv index 4d0c996159805e4..9460174f5f8dfc2 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv @@ -31,7 +31,7 @@ CVE-2021-33909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-33909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33909,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-33909,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33909,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33909,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33909,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-33909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv b/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv index fcdb91570a70938..ba0894f260d588c 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv @@ -5,7 +5,7 @@ CVE-2021-3395,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3395,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3395,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3395,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3395,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3395,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3395,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3395,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3395,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv b/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv index 593bdf655326758..82051a2dc81a594 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv @@ -6,7 +6,7 @@ CVE-2021-33959,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33959,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33959,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33959,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33959,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33959,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv b/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv index 1284c7c43503ee8..2cdaadda426676f 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv @@ -7,7 +7,7 @@ CVE-2021-34045,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-34045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34045,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34045,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34045,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34045,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34045,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv b/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv index 5226ddff6bc8f96..97825cb7e9a1aa7 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34170,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-34170,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-34170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34170,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34170,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34170,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34170,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34170,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv b/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv index 773142e44daad82..ebd208d227e6d4f 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv @@ -12,7 +12,7 @@ CVE-2021-34371,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34371,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34371,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34371,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34371,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34371,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv b/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv index 08e9595c3e37cd4..cb2871b9c27a11a 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv @@ -8,7 +8,7 @@ CVE-2021-3438,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3438,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3438,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3438,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3438,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3438,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3438,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv b/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv index 25c068db36479c1..73a323b971b984e 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv @@ -6,7 +6,7 @@ CVE-2021-3441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3441,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3441,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3441,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3441,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3441,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-3441,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv b/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv index 05ef686450dc84f..3825f8875c29537 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv @@ -5,7 +5,7 @@ CVE-2021-34428,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-34428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34428,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-34428,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34428,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34428,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34428,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34428,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv b/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv index 2b681205d5890f9..0a6d8043e90b93e 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv @@ -57,7 +57,7 @@ CVE-2021-34429,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-34429,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34429,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-34429,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34429,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34429,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34429,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34429,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv b/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv index 36214d483c12713..a0b220e055bd7cf 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34460,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34460,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34460,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34460,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34460,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv b/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv index 5bce3e2d6e93013..855e36c39aff7c2 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv @@ -13,7 +13,7 @@ CVE-2021-34470,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34470,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34470,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34470,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34470,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv b/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv index 522d684a184358b..69123e690ed31aa 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv @@ -18,7 +18,7 @@ CVE-2021-34473,0.03333333,https://github.com/curated-intel/Log4Shell-IOCs,curate CVE-2021-34473,0.02777778,https://github.com/kh4sh3i/exchange-penetration-testing,kh4sh3i/exchange-penetration-testing,506610379 CVE-2021-34473,0.01923077,https://github.com/hideckies/exploit-notes,hideckies/exploit-notes,568456034 CVE-2021-34473,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/NetworkExpLibrary,402940830 -CVE-2021-34473,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2021-34473,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2021-34473,0.01515152,https://github.com/r3naissance/eatt,r3naissance/eatt,507442402 CVE-2021-34473,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucifer/Proxy-Attackchain,432469539 CVE-2021-34473,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerability-detection,mai-lang-chai/Middleware-Vulnerability-detection,207044752 @@ -100,7 +100,7 @@ CVE-2021-34473,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-34473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34473,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34473,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34473,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34473,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34473,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv b/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv index 56da882ee92faa7..dd87e7d37ecf9f5 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv @@ -6,7 +6,7 @@ CVE-2021-34481,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34481,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34481,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34481,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34481,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv b/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv index 6f4136960811fbd..fad95908110b008 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv @@ -26,7 +26,7 @@ CVE-2021-34486,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-34486,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34486,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34486,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34486,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34486,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34486,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv b/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv index 5a3bc14056bbac1..83a601ca1c86466 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv @@ -9,7 +9,7 @@ CVE-2021-34487,0.00274725,https://github.com/helloexp/0day,helloexp/0day,1064110 CVE-2021-34487,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2021-34487,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34487,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34487,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34487,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34487,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-34487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34487,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv b/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv index 2bb33a5aeeae78a..3f1fb3bfb90fbc1 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv @@ -13,7 +13,7 @@ CVE-2021-3449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-3449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3449,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3449,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3449,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3449,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3449,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv b/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv index 5fb6ca0cff800f2..d165484b215fa3d 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv @@ -4,7 +4,7 @@ CVE-2021-34496,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3449,Live-Ha CVE-2021-34496,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34496,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34496,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34496,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34496,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv b/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv index 30c3fabbe16c000..606f9fac0cde569 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34510,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34510,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34510,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34510,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34510,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv b/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv index aea056e06df853b..fcd2ca127558577 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34512,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34512,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34512,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34512,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34512,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv b/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv index d9b93c94ec89883..ae48203d1978472 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34513,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34513,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34513,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34513,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34513,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv b/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv index f845ddb298771c0..b0d44f2944f27be 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv @@ -3,7 +3,7 @@ CVE-2021-34523,0.25000000,https://github.com/kh4sh3i/ProxyShell,kh4sh3i/ProxyShe CVE-2021-34523,0.14285714,https://github.com/hosch3n/ProxyVulns,hosch3n/ProxyVulns,357875949 CVE-2021-34523,0.02777778,https://github.com/kh4sh3i/exchange-penetration-testing,kh4sh3i/exchange-penetration-testing,506610379 CVE-2021-34523,0.01923077,https://github.com/hideckies/exploit-notes,hideckies/exploit-notes,568456034 -CVE-2021-34523,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2021-34523,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2021-34523,0.01515152,https://github.com/r3naissance/eatt,r3naissance/eatt,507442402 CVE-2021-34523,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucifer/Proxy-Attackchain,432469539 CVE-2021-34523,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 @@ -68,7 +68,7 @@ CVE-2021-34523,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-34523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34523,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34523,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34523,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34523,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34523,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv b/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv index ee6bfb54c2e1e5f..dc93acd0f8913a3 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv @@ -166,7 +166,7 @@ CVE-2021-34527,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-34527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34527,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34527,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34527,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34527,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34527,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv b/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv index 985ff5a3423db28..fad4bbfad89865e 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv @@ -7,7 +7,7 @@ CVE-2021-34558,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/Red CVE-2021-34558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34558,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34558,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34558,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34558,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34558,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv b/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv index 560d0058994a57c..08b1757e1d6f163 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv @@ -8,7 +8,7 @@ CVE-2021-34600,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34600,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34600,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34600,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34600,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv b/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv index c96842d3c7e2b52..630a1690e278d85 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv @@ -15,7 +15,7 @@ CVE-2021-34621,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-34621,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34621,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34621,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34621,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34621,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-34621,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-34621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv b/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv index 76c6fdf66205cb8..56817c6be3cbee8 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv @@ -6,7 +6,7 @@ CVE-2021-34646,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-34646,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34646,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34646,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34646,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34646,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34646,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-34646,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv b/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv index 02914f2a5029a77..12dba1f28cc3a12 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv @@ -8,7 +8,7 @@ CVE-2021-34730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34730,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34730,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34730,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34730,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34730,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv b/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv index 554e5bc43dcfd43..415882a73c3cdde 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv @@ -6,7 +6,7 @@ CVE-2021-34767,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34767,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34767,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34767,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34767,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34767,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv b/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv index f56c0843da56103..d25b6e53a779817 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv @@ -5,7 +5,7 @@ CVE-2021-34824,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34824,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34824,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34824,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34824,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34824,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv b/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv index 7c55a5a4f461836..9fed583e648f466 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34860,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34860,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-34860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34860,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34860,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34860,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34860,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv b/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv index 1750f1f8d62b57c..ead3e78141ad8e6 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34861,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34861,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-34861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34861,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34861,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34861,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv b/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv index ce15cdcf0df00f7..2112ae94f333088 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34862,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34862,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-34862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34862,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34862,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34862,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34862,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34862,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv b/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv index 43f82e3d7af8d33..180d1b55b1f3bb5 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34863,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34863,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-34863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34863,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34863,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34863,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34863,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv b/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv index f5f8e19529e37c5..4a38222701fd543 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv @@ -90,7 +90,7 @@ CVE-2021-3490,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2021-3490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3490,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3490,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3490,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv b/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv index f1f9d5cd09c0b27..ca793039ba41552 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv @@ -9,7 +9,7 @@ CVE-2021-3492,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3492,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3492,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3492,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3492,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv b/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv index 42161585ba70528..3f596da3dafba6b 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv @@ -98,7 +98,7 @@ CVE-2021-3493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-3493,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3493,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3493,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3493,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3493,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3493,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3493,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv b/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv index c1ea9ca731be5d5..fde0aa31fd5c0c0 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv @@ -17,7 +17,7 @@ CVE-2021-35042,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35042,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35042,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35042,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35042,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35042,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv b/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv index ee6ee26d41b5dae..65923f88acb8d01 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv @@ -16,7 +16,7 @@ CVE-2021-35064,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35064,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35064,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35064,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35064,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-35064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv b/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv index a41df6a55d6f74a..10d0b07bd2c60ca 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv @@ -4,7 +4,7 @@ CVE-2021-3516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-3516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3516,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3516,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3516,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3516,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3516,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3516,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv b/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv index 11fcf984abe3bdb..d86d994a66c47c9 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv @@ -22,7 +22,7 @@ CVE-2021-35211,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-35211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35211,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-35211,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-35211,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35211,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv b/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv index c361bb9122da3ed..206505fc02caff5 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv @@ -6,7 +6,7 @@ CVE-2021-35215,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35215,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35215,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35215,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35215,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv b/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv index ed1356eb7db56d8..1948fda27c40d96 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv @@ -5,7 +5,7 @@ CVE-2021-35250,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-35250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35250,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv b/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv index 69a9d2f3be30867..dca0d84002410b3 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35286,1.00000000,https://github.com/l00neyhacker/CVE-2021-35286,l00neyhacker/CVE-2021-35286,597881637 CVE-2021-35286,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2021-35286,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35286,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35286,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35286,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv b/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv index 5562547ddfcaf79..01278981b5727d1 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35287,1.00000000,https://github.com/l00neyhacker/CVE-2021-35287,l00neyhacker/CVE-2021-35287,597882052 CVE-2021-35287,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2021-35287,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35287,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35287,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv b/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv index 0a1193169873f90..744524c36c0bd72 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv @@ -8,7 +8,7 @@ CVE-2021-35296,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35296,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35296,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35296,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35296,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35296,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv b/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv index 4aa5fe798b607ff..5347022e34aa3c7 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv @@ -80,7 +80,7 @@ CVE-2021-35464,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-35464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35464,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-35464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-35464,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35464,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35464,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-35464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv b/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv index 6d20dbf9df8452b..35cf4fd4a9c86b7 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv @@ -6,7 +6,7 @@ CVE-2021-35475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35475,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv b/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv index 4c83495a94edbe7..dbe714f42f0a609 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv @@ -6,7 +6,7 @@ CVE-2021-35492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35492,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35492,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35492,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35492,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv b/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv index 6e6e6a1d7882c69..2626447388499f4 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv @@ -8,7 +8,7 @@ CVE-2021-35576,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35576,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35576,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35576,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35576,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35576,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv b/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv index 6e2d29c44f4aeec..b5aeb82f5bd109d 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv @@ -25,7 +25,7 @@ CVE-2021-35587,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-35587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35587,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-35587,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-35587,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35587,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35587,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv b/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv index 5a80265929ef9d8..5d6076ddf1a5c55 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv @@ -52,8 +52,8 @@ CVE-2021-3560,0.04347826,https://github.com/mu71l473d/linux-exploits,mu71l473d/l CVE-2021-3560,0.04166667,https://github.com/MariliaMeira/CVE-2019-14287,MariliaMeira/CVE-2019-14287,550531926 CVE-2021-3560,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 CVE-2021-3560,0.02083333,https://github.com/w3security/W3Exploits,w3security/W3Exploits,655466413 +CVE-2021-3560,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2021-3560,0.01923077,https://github.com/hideckies/exploit-notes,hideckies/exploit-notes,568456034 -CVE-2021-3560,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2021-3560,0.01851852,https://github.com/binganao/vulns-2022,binganao/vulns-2022,448144487 CVE-2021-3560,0.01408451,https://github.com/marklindsey11/exploitpoc,marklindsey11/exploitpoc,506881465 CVE-2021-3560,0.01408451,https://github.com/CERTCC/PoC-Exploits,CERTCC/PoC-Exploits,248796766 @@ -122,7 +122,7 @@ CVE-2021-3560,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2021-3560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3560,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3560,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3560,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-3560,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-3560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv b/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv index f82ad8c8db844ee..7d03d60d9e74dda 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv @@ -4,7 +4,7 @@ CVE-2021-35616,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35616,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35616,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35616,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35616,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35616,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35616,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv b/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv index 2c6d859744e00e4..b87010b1602704c 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv @@ -8,7 +8,7 @@ CVE-2021-3572,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-3572,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3572,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3572,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3572,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3572,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3572,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3572,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3572,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv b/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv index f2cff1ffdfac498..cea8d814e2c6079 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35942,0.50000000,https://github.com/WynSon/CVE-2021-35042,WynSon/CVE-2021-35042,485202008 CVE-2021-35942,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-35942,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35942,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35942,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35942,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv b/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv index aa79b9562e44f5b..fb1292854b7093b 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv @@ -4,7 +4,7 @@ CVE-2021-35956,0.50000000,https://github.com/obsrva/obsrva.org,obsrva/obsrva.org CVE-2021-35956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35956,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-35956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv b/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv index f58d24c076527c2..0e9c87e1e80035f 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv @@ -5,7 +5,7 @@ CVE-2021-35958,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-35958,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35958,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35958,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35958,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35958,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35958,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35958,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv b/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv index 31d102987ab3d52..a71995a53e2dbb5 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv @@ -6,7 +6,7 @@ CVE-2021-35975,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-35975,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35975,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35975,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35975,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35975,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35975,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35975,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv b/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv index 02cc11f724ead66..7b6790aa6e75057 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv @@ -6,7 +6,7 @@ CVE-2021-3625,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3625,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3625,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3625,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3625,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3625,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv b/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv index 6200857458a7835..d326ae3086fac23 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv @@ -100,7 +100,7 @@ CVE-2021-36260,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-36260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36260,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-36260,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-36260,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36260,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36260,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv b/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv index 769510ce14e835c..19fd8b1579c3eb1 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36276,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2021-36276,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36276,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36276,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36276,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv b/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv index 06e749119a88141..ad5ccb5d609328f 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv @@ -12,7 +12,7 @@ CVE-2021-36356,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-36356,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-36356,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-36356,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2021-36356,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36356,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36356,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-36356,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv b/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv index 88ae7830ba872d1..e574e3b42f106f7 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv @@ -5,7 +5,7 @@ CVE-2021-36393,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-36393,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36393,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36393,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36393,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36393,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36393,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv b/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv index 84a36591788e4a9..4776b33c41662ea 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv @@ -7,7 +7,7 @@ CVE-2021-36394,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36394,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36394,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36394,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36394,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36394,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv b/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv index bdbc4858dec2aaa..a3a03d8986d6e98 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36396,0.50000000,https://github.com/T0X1Cx/CVE-2021-36396-Exploit,T0X1Cx/CVE-2021-36396-Exploit,714260511 CVE-2021-36396,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-36396,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36396,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36396,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36396,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36396,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-36396,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv b/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv index 3772da39824ba1a..b5f520f27b72da8 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv @@ -6,7 +6,7 @@ CVE-2021-36460,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36460,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36460,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36460,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36460,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36460,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv b/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv index dd7bf82b06ac748..880aed0808a7c03 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv @@ -4,7 +4,7 @@ CVE-2021-3656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-3656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3656,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3656,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3656,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv b/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv index c9a818ba106ba23..d11d99bc0a5ff44 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv @@ -8,7 +8,7 @@ CVE-2021-36563,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36563,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36563,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36563,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36563,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36563,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36563,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv b/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv index 976e65bc9283412..ac9b6d57ec0aa5b 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36581,1.00000000,https://github.com/l00neyhacker/CVE-2021-36581,l00neyhacker/CVE-2021-36581,406206994 CVE-2021-36581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36581,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36581,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36581,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36581,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv b/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv index dfccb31005d3f09..0e2a137754d0544 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36582,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-36582,AKIA27TACKEDYE76PUGU/CVE-2021-36582,413783595 CVE-2021-36582,1.00000000,https://github.com/l00neyhacker/CVE-2021-36582,l00neyhacker/CVE-2021-36582,406208148 CVE-2021-36582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36582,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36582,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36582,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36582,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv b/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv index 5703a29e174f58f..2cc0418303b5b5a 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36593,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36593,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36593,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36593,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-36593,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-36593,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv b/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv index 97c2d105b37a730..78de5488e3e2d28 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-36594,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36594,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36594,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-36594,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-36594,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv b/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv index fb22f005669d1a1..fcd7ca02f1876eb 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv @@ -6,7 +6,7 @@ CVE-2021-36630,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36630,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36630,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36630,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36630,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36630,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv b/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv index 48fb2c803f38eda..59ceba5f7af4a0c 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv @@ -3,7 +3,7 @@ CVE-2021-36747,1.00000000,https://github.com/cseasholtz/CVE-2021-36747,cseasholt CVE-2021-36747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36747,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36747,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv b/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv index 2c77189e2e5c00d..0d7af0ea34a4df1 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv @@ -35,7 +35,7 @@ CVE-2021-36749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36749,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36749,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36749,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36749,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36750/CVE-2021-36750.csv b/data/vul_id/CVE/2021/36/CVE-2021-36750/CVE-2021-36750.csv index 18578e4dcd76c3d..eb85d4a2bf5fcc2 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36750/CVE-2021-36750.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36750/CVE-2021-36750.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36750,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36750,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36750,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36750,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv b/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv index 49c694261679fa4..f75011005699194 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv @@ -9,7 +9,7 @@ CVE-2021-36782,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-36782,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-36782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36782,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36782,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36782,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36782,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv b/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv index c1e3036967b0508..aaf0ea1601fd8d8 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv @@ -5,7 +5,7 @@ CVE-2021-3679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-3679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3679,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3679,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3679,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3679,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3679,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv b/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv index 46ac07e10d2c734..14aa1086499cc8a 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv @@ -6,7 +6,7 @@ CVE-2021-36798,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36798,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36798,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36798,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36798,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36798,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv b/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv index ffa37140afb26fa..503b0376945d085 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv @@ -5,7 +5,7 @@ CVE-2021-36799,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36799,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36799,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36799,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36799,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36799,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-36799,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv b/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv index 9c53ab0c0e6a6a2..fb6152d522cce41 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv @@ -4,7 +4,7 @@ CVE-2021-36808,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36808,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36808,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36808,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36808,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-36808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv b/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv index 16c1a55fd8a066f..ceba7bf2818ddd2 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv @@ -122,7 +122,7 @@ CVE-2021-36934,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-36934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36934,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-36934,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-36934,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36934,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36934,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv b/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv index 421323cbdf2827f..5208296ecfafb11 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-36936,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36936,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36936,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36936,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36936,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv b/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv index 90da54292fdb92c..8e1fbe1c67664bc 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-36947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36947,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36947,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36947,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv b/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv index db3b117b9fb7266..c30250fcff9fca8 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv @@ -3,7 +3,7 @@ CVE-2021-36949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36949,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36949,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36949,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36949,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv b/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv index 92f25d0139f4f47..39843ad06259d68 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv @@ -23,7 +23,7 @@ CVE-2021-36955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-36955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-36955,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-36955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36955,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv b/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv index e441d5ba4e3541c..9a35dbd4ef4aa3b 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36958,1.00000000,https://github.com/xbufu/Mimispool,xbufu/Mimispool,395430698 CVE-2021-36958,0.00326797,https://github.com/Accenture/AARO-Bugs,Accenture/AARO-Bugs,274073593 -CVE-2021-36958,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36958,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36958,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36958,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv b/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv index 450e1a28d917682..dfed7648ca602dc 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36963,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-36963,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36963,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36963,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36963,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36963,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36963,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv b/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv index 9e122da8b7b883e..aae3d12ad78cecf 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36975,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36975,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36975,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36975,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36975,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36975,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv b/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv index 891a5775281faf8..01b8ca476674406 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv @@ -4,7 +4,7 @@ CVE-2021-36981,1.00000000,https://github.com/0xBrAinsTorM/CVE-2021-36981,0xBrAin CVE-2021-36981,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-36981,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36981,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36981,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36981,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36981,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36981,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv b/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv index c9df71411263430..6ff15ae04f368dc 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv @@ -6,7 +6,7 @@ CVE-2021-3707,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3707,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3707,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3707,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3707,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv b/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv index 5de83c0cc43a779..9b58b0bd60d9bef 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv @@ -4,7 +4,7 @@ CVE-2021-3708,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3708,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv b/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv index fbd1af9e6d4b433..e4b67772cc68f00 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv @@ -6,7 +6,7 @@ CVE-2021-37152,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37152,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37152,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37152,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37152,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37152,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv b/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv index ac975d250a6265e..9931286d89198f8 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv @@ -5,7 +5,7 @@ CVE-2021-3749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3749,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3749,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3749,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3749,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3749,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv b/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv index 2ef802719e60c83..09cd5138a18cc4e 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv @@ -3,7 +3,7 @@ CVE-2021-3750,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3929,Live-Hac CVE-2021-3750,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3750,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3750,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3750,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3750,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3750,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3750,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3750,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv b/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv index b63116c9a2381f2..d66442c69bf6376 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv @@ -4,7 +4,7 @@ CVE-2021-3754,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3754,Live-Hac CVE-2021-3754,0.50000000,https://github.com/7Ragnarok7/CVE-2021-3754,7Ragnarok7/CVE-2021-3754,688367174 CVE-2021-3754,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3754,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3754,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3754,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3754,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3754,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3754,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv b/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv index dc73e24f5846d0e..0690c2d429168b9 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv @@ -34,7 +34,7 @@ CVE-2021-37580,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37580,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37580,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37580,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37580,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-37580,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv b/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv index c209aba4d1b4eae..1f46eb8a0155a83 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv @@ -4,7 +4,7 @@ CVE-2021-37624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37624,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37624,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37624,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-37624,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv b/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv index d93c3efebc3c69b..4574598cc8af8cf 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv @@ -9,7 +9,7 @@ CVE-2021-37678,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37678,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37678,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37678,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37678,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37678,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv b/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv index c6d1f33308b2273..4ec0526eceaea0b 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3773,1.00000000,https://github.com/d0rb/CVE-2021-3773,d0rb/CVE-2021-3773,830375077 CVE-2021-3773,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-3773,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3773,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3773,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3773,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3773,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3773,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv b/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv index 16a855b144ca2a7..6159cf6180fb30b 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv @@ -5,7 +5,7 @@ CVE-2021-37740,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37740,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37740,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37740,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-37740,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv b/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv index fc7091e7ae0d77a..8f9a93e3fc0248f 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv @@ -6,7 +6,7 @@ CVE-2021-37748,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37748,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37748,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37748,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-37748,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv b/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv index aa7a4e6a4d4c3db..693635599f8a257 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv @@ -5,7 +5,7 @@ CVE-2021-37832,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37832,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37832,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37832,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37832,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv b/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv index e3d88fe828b8d22..b0da87ab5c852c8 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv @@ -13,7 +13,7 @@ CVE-2021-37833,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37833,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37833,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37833,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37833,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37833,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37833,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-37833,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv b/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv index 7ca71727857af25..5b71d8677559e10 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv @@ -6,7 +6,7 @@ CVE-2021-37910,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37910,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37910,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37910,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37910,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37910,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-37910,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv b/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv index 0884ecd9ce891a5..8fcde050e79a705 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv @@ -21,7 +21,7 @@ CVE-2021-37975,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-37975,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-37975,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-37975,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-37975,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37975,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37975,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-37975,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-37975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv b/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv index 4df0e3b3744ba61..84e11869496c74d 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv @@ -8,7 +8,7 @@ CVE-2021-37980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37980,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37980,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37980,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37980,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37980,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv b/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv index 5f12653a0a06978..ccb85784a28be56 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv @@ -7,7 +7,7 @@ CVE-2021-38001,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38001,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38001,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38001,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv b/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv index b022ab3e7fee4b7..4b79959e54b3550 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv @@ -25,7 +25,7 @@ CVE-2021-38003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-38003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38003,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-38003,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-38003,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38003,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38003,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv b/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv index 2bc03dc6d31222f..7e23de929029823 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv @@ -4,7 +4,7 @@ CVE-2021-38149,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38149,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38149,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38149,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38149,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38149,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38149,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv b/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv index c435534cb08b3d3..fa3caa9762e674c 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv @@ -16,7 +16,7 @@ CVE-2021-38163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-38163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38163,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-38163,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-38163,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38163,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38163,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38163,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv b/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv index 4dc702d3b4521af..953cc12e9400295 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv @@ -6,7 +6,7 @@ CVE-2021-38185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-38185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38185,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-38185,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38185,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38185,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38185,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv b/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv index 3c3efcacf6e01e8..2b70976c979c327 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv @@ -7,7 +7,7 @@ CVE-2021-38295,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38295,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38295,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38295,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38295,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38295,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv b/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv index d5aa522d96a4c35..12636949c07540e 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv @@ -5,7 +5,7 @@ CVE-2021-38297,0.14285714,https://github.com/gkrishnan724/CVE-2021-38297,gkrishn CVE-2021-38297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38297,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38297,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38297,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38297,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38297,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv b/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv index 28e9238be374566..a1958ee8b9e9405 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv @@ -27,7 +27,7 @@ CVE-2021-38314,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38314,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38314,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38314,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38314,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv b/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv index b46b3cbe23c3c88..f583669a0b8b3b5 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv @@ -16,7 +16,7 @@ CVE-2021-38540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38540,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38540,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-38540,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv b/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv index 115c0746f4915f8..8859f2abf1536e0 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv @@ -8,7 +8,7 @@ CVE-2021-38560,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38560,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38560,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38560,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv b/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv index fb895eb986cdb25..3a6e435e006f889 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv @@ -4,7 +4,7 @@ CVE-2021-38583,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38583,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38583,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38583,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38583,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38583,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38583,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv b/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv index 43ac38adc5bb63b..869b41a370cc9d9 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv @@ -3,7 +3,7 @@ CVE-2021-38601,1.00000000,https://github.com/hmaverickadams/CVE-2021-38601,hmave CVE-2021-38601,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38601,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38601,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38601,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38601,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38601,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38601,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv b/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv index caef74495860b52..a41af5027499ea9 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv @@ -4,7 +4,7 @@ CVE-2021-38602,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38602,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38602,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38602,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38602,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38602,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38602,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv b/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv index a872a2a43312c98..827b2d92c6d93b8 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv @@ -7,7 +7,7 @@ CVE-2021-38603,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38603,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38603,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38603,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38603,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38603,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-38603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv b/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv index a23604468cab39f..09cbc88a63eb575 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv @@ -4,7 +4,7 @@ CVE-2021-38619,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38619,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38619,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38619,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38619,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38619,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38619,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38619,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38619,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv b/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv index b6d846f42376120..8d98da0eb34b8c1 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38633,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-38633,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38633,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38633,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38633,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38633,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-38633,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38633,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv b/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv index da7fee20fa3da13..0e50842d4fa9149 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv @@ -4,7 +4,7 @@ CVE-2021-38639,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38639,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38639,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38639,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38639,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv b/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv index fff0356ffcab3ac..e32313164d29dac 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv @@ -9,7 +9,7 @@ CVE-2021-3864,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3864,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3864,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3864,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3864,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3864,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3864,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3864,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv b/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv index 5cfa7d376d6d37a..36ae29c898aa305 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv @@ -88,7 +88,7 @@ CVE-2021-38647,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-38647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38647,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-38647,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-38647,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38647,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38647,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv b/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv index 2526ed5b7821af5..a006f144df69eb1 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv @@ -7,7 +7,7 @@ CVE-2021-38666,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-38666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38666,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38666,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38666,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv b/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv index d99a593ba2c69d4..bfb9e4656084f82 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-38667,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38667,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38667,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-38667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38667,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv b/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv index 6f360b9cc891070..9bc56a0d69f0eb6 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-38671,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38671,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38671,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38671,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-38671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv b/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv index 6ef30a60da15cd0..8b2256229fb3077 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv @@ -7,7 +7,7 @@ CVE-2021-38699,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38699,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-38699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv b/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv index 1520912f38afd9d..9dd426eec375988 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv @@ -12,7 +12,7 @@ CVE-2021-38704,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-38704,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38704,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38704,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38704,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38704,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-38704,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv b/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv index b497e41dd6cf7e5..edf7c04e043323b 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv @@ -3,7 +3,7 @@ CVE-2021-38705,1.00000000,https://github.com/sudonoodle/CVE-2021-38705,sudonoodl CVE-2021-38705,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38705,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38705,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38705,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38705,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv b/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv index 4d134c8ec5e2c55..d5b875ad889aa07 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv @@ -3,7 +3,7 @@ CVE-2021-38706,1.00000000,https://github.com/sudonoodle/CVE-2021-38706,sudonoodl CVE-2021-38706,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38706,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38706,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38706,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38706,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38706,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-38706,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv b/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv index 56eca783fbfb3b3..b0d987a0146d2fe 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv @@ -3,7 +3,7 @@ CVE-2021-38707,1.00000000,https://github.com/sudonoodle/CVE-2021-38707,sudonoodl CVE-2021-38707,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38707,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38707,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38707,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38707,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38707,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv b/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv index 45a170e5e5c9724..f319d11423eb24b 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv @@ -3,7 +3,7 @@ CVE-2021-38710,1.00000000,https://github.com/security-n/CVE-2021-38710,security- CVE-2021-38710,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38710,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38710,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38710,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38710,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38710,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv b/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv index b0647d47b6ffd52..d83afc3e39abc57 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv @@ -4,7 +4,7 @@ CVE-2021-38817,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-38817,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38817,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38817,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38817,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38817,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38817,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38817,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv b/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv index 096502d3236efa2..bdf0a6ba760d8b6 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv @@ -5,7 +5,7 @@ CVE-2021-38819,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38819,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38819,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38819,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38819,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38819,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38819,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38819,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv b/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv index ff1f301193c29d2..0a1a2287154e111 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv @@ -5,7 +5,7 @@ CVE-2021-3899,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3899,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3899,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3899,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3899,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3899,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3899,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-3899,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv b/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv index dec8f3bc48e8aa9..6d52e9043c679f5 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv @@ -4,7 +4,7 @@ CVE-2021-39115,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39115,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39115,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39115,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39115,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39115,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv b/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv index 6843c6c7db44527..7341e83e4584594 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv @@ -7,7 +7,7 @@ CVE-2021-39141,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-39141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39141,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39141,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39141,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39141,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39141,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39141,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-39141,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv b/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv index c2810cf14605b0b..7100a369c9e1f0d 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv @@ -46,7 +46,7 @@ CVE-2021-39144,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-39144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39144,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-39144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39144,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-39144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv b/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv index ad837c3f8d2384d..40ce81010f75b93 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39150,1.00000000,https://github.com/AIPOCAI/CVE-2021-39150,AIPOCAI/CVE-2021-39150,413778814 CVE-2021-39150,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39150,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-39150,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39150,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39150,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv b/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv index ab7896e4ec7424c..15073cdb212c86e 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv @@ -9,7 +9,7 @@ CVE-2021-39165,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39165,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39165,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39165,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39165,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39165,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-39165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv b/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv index 9ee3a0d9371f5f6..d8b24e2e47de459 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv @@ -8,7 +8,7 @@ CVE-2021-39172,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39172,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39172,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39172,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39172,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39172,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv b/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv index 0d8caca03a7e267..5711c3272db1bcb 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv @@ -7,7 +7,7 @@ CVE-2021-39174,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39174,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39174,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39174,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39174,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39174,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39174,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv b/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv index 2d86e98d6539f6c..52225eacd7b10c6 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv @@ -6,7 +6,7 @@ CVE-2021-39273,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39273,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39273,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39273,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39273,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39273,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39273,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv b/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv index 4d8152a58f6d7b7..85a8fb4cd951f18 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv @@ -6,7 +6,7 @@ CVE-2021-39274,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39274,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39274,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39274,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39274,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39274,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39274,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv b/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv index cfcc7903e8ff5de..49b0b5b2e4fcb4c 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv @@ -3,7 +3,7 @@ CVE-2021-39287,1.00000000,https://github.com/Fearless523/CVE-2021-39287-Stored-X CVE-2021-39287,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39287,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39287,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39287,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39287,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv b/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv index 0a266f27aea0437..44eefbc1e1cddfd 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv @@ -6,7 +6,7 @@ CVE-2021-3929,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3929,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3929,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3929,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3929,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3929,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3929,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv b/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv index cb2fc3aee56ee77..8b9a80ba356a17d 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv @@ -3,7 +3,7 @@ CVE-2021-39377,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39377,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39377,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39377,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39377,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39377,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv b/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv index bb1dc0289fccc6e..5ed98f7d1042850 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv @@ -3,7 +3,7 @@ CVE-2021-39378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39378,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39378,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39378,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39378,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv b/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv index c5bfe68c326dbcf..e196ded9939bdb5 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv @@ -3,7 +3,7 @@ CVE-2021-39379,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39379,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39379,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39379,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39379,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39379,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39379,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv b/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv index 9084ceca896ecc9..ccedf5b869296e6 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv @@ -6,7 +6,7 @@ CVE-2021-39408,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39408,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39408,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39408,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39408,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39408,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv b/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv index 90a4e927c5c2ac6..4eb9bbe939d64f0 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv @@ -6,7 +6,7 @@ CVE-2021-39409,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39409,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39409,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39409,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39409,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv b/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv index 7a9c28c1681c6ee..b0397f67447e7ae 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv @@ -14,7 +14,7 @@ CVE-2021-39433,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39433,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39433,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39433,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39433,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39433,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-39433,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv b/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv index 9a48ef14a5a6e0a..51ba0a85b6d228c 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv @@ -3,7 +3,7 @@ CVE-2021-39473,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-39473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39473,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39473,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39473,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39473,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv b/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv index 295c8326a5f0f25..28a55292ff643aa 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv @@ -4,7 +4,7 @@ CVE-2021-39475,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-39475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39475,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv b/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv index 8170b85154d25e9..f0ddd875d08ac56 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv @@ -3,7 +3,7 @@ CVE-2021-39476,1.00000000,https://github.com/W4RCL0UD/CVE-2021-39476,W4RCL0UD/CV CVE-2021-39476,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39476,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39476,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39476,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39476,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-39476,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv b/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv index 3b94360b72b4d1b..b4b14e038ef1326 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39512,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39512,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39512,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39512,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39512,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-39512,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-39512,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv b/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv index aa946ebcd0a9473..e025f05ea53b898 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv @@ -6,7 +6,7 @@ CVE-2021-39623,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-39623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39623,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39623,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39623,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39623,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39623,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39623,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv b/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv index 317512140361215..c5711f1585ce7d5 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv @@ -4,7 +4,7 @@ CVE-2021-39670,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-39670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39670,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39670,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39670,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39670,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39670,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39670,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv b/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv index 003016c53d81af8..03d83fcce7c8772 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv @@ -6,7 +6,7 @@ CVE-2021-39674,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-39674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39674,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39674,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39674,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39674,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39674,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv b/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv index a5c1b4e1da93f01..a069e5ef08cf9ad 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv @@ -9,7 +9,7 @@ CVE-2021-39685,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-39685,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39685,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39685,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39685,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39685,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39685,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39685,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39685,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv b/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv index 924536078521eed..4230824b0ed4b80 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv @@ -3,7 +3,7 @@ CVE-2021-39690,0.50000000,https://github.com/Supersonic/Wallbreak,Supersonic/Wal CVE-2021-39690,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-39690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39690,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39690,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39690,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39690,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39690,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv b/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv index ca0eac925769857..b62bd0b77ecaafd 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv @@ -7,7 +7,7 @@ CVE-2021-39692,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-39692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39692,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39692,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39692,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39692,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39692,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv b/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv index 63694cac936cf22..e7fe0637343212f 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv @@ -7,7 +7,7 @@ CVE-2021-39696,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-39696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39696,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39696,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39696,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39696,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39696,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39696,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv b/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv index 1a575b7c4039fc3..53a674d0d3e83d7 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv @@ -7,7 +7,7 @@ CVE-2021-39704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-39704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39704,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39704,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39704,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39704,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39704,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39704,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv b/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv index fe6e790bb683f03..180c0c010281e8f 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv @@ -7,7 +7,7 @@ CVE-2021-39706,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-39706,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39706,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39706,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39706,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39706,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39706,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39706,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv b/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv index ebe66993af4522e..2c5ddeb93136c00 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv @@ -6,7 +6,7 @@ CVE-2021-3972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3972,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3972,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3972,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3972,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3972,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv b/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv index aab5c4101c10aa4..1dd8a2122413324 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv @@ -6,7 +6,7 @@ CVE-2021-39749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-39749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39749,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39749,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39749,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39749,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39749,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39749,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv b/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv index c595ce65e59eaa9..19ef82b9a924f80 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv @@ -6,7 +6,7 @@ CVE-2021-39863,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39863,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39863,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39863,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39863,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39863,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39863,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv b/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv index 61e8e252827c03b..805b3c196bf4f79 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv @@ -4,7 +4,7 @@ CVE-2021-40101,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40101,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40101,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40101,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40101,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40101,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv b/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv index b6f4dc541d5d069..fab2e8f15cc086b 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv @@ -3,7 +3,7 @@ CVE-2021-40113,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-40113,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40113,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40113,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40113,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40113,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv b/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv index 41bc67bbad91564..b9b5632a9714030 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40146,1.00000000,https://github.com/jsharp6968/cve_2021_40146,jsharp6968/cve_2021_40146,546820063 CVE-2021-40146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40146,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40146,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40146,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv b/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv index 7786511cf111f7b..f680bbe98a66752 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv @@ -5,7 +5,7 @@ CVE-2021-40154,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40154,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40154,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40154,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40154,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40154,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40154,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40154,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv b/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv index d16d7e82260d877..427ea5671ea1aee 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv @@ -4,7 +4,7 @@ CVE-2021-40222,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40222,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40222,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40222,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40222,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40222,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40222,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv b/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv index 0d4fc2bb4ada11b..67ec1050ec945a9 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv @@ -4,7 +4,7 @@ CVE-2021-40223,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40223,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40223,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40223,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40223,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv b/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv index 10838c734e119b1..6977468b9ab6f1e 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40288,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2021-40288,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-40288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40288,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40288,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40288,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-40288,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv b/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv index 249dae3ad76df4a..718b9b3379384f7 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv @@ -5,7 +5,7 @@ CVE-2021-40303,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40303,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40303,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40303,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40303,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv b/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv index 34523c8682abdde..479e41beecb7bec 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv @@ -356,7 +356,7 @@ CVE-2021-4034,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2021-4034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-4034,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-4034,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-4034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4034,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-4034,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-4034,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv b/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv index f53da24dafdb5e5..5b9c4f8d43c913a 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv @@ -7,7 +7,7 @@ CVE-2021-40345,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40345,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40345,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40345,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40345,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv b/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv index 74f7ddf06525aac..831670e3921b49e 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv @@ -15,7 +15,7 @@ CVE-2021-40346,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40346,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40346,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40346,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40346,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40346,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv b/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv index caf25a43bd9a902..34e46c9991916b5 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv @@ -6,7 +6,7 @@ CVE-2021-40352,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40352,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40352,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40352,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40352,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40352,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-40352,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-40352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv b/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv index 0313976d85b2cab..9aa612adf1f3990 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv @@ -4,7 +4,7 @@ CVE-2021-40353,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40353,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40353,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40353,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv b/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv index f37206070e53709..cbb5452a24f23d1 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4036,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-4036,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4036,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4036,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4036,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-4036,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv b/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv index adf7f0fca58b79b..8f034e6ef1eff6b 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv @@ -7,7 +7,7 @@ CVE-2021-40373,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40373,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40373,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40373,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40373,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40373,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40373,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40373,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv b/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv index f0e627cc4568f97..ed499fdbc12edf1 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv @@ -5,7 +5,7 @@ CVE-2021-40374,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40374,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40374,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40374,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40374,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40374,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40374,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv b/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv index 97254eeee0b18f8..08a33c0d5ba2f93 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv @@ -5,7 +5,7 @@ CVE-2021-40375,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40375,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40375,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40375,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40375,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40375,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv b/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv index 245053a8e2464bd..3f598ac5a2ca459 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40404,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2021-40404,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40404,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40404,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40404,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-40404,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv b/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv index 88c4231926462fd..33334906bc0c03e 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv @@ -10,7 +10,7 @@ CVE-2021-4043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-4043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-4043,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-4043,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-4043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4043,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4043,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv b/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv index 56d412a1a4ca524..c9fe13acd064f53 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv @@ -63,7 +63,7 @@ CVE-2021-40438,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-40438,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-40438,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40438,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40438,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40438,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40438,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-40438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv b/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv index 76d0ee77f26dc60..8761c2b4eb2b811 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv @@ -6,7 +6,7 @@ CVE-2021-4044,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelex CVE-2021-4044,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2021-4044,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-4044,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4044,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4044,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4044,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4044,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv b/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv index 0c780a3e1ef7cf6..1fd9791e3812ec7 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv @@ -160,7 +160,7 @@ CVE-2021-40444,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-40444,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40444,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-40444,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-40444,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40444,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40444,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-40444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv b/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv index 4b7974c21523827..c2bc27cee2b9fbe 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40447,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-40447,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40447,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40447,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-40447,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv b/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv index 953fec214f338d1..6950a8cfb9ce075 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv @@ -90,7 +90,7 @@ CVE-2021-40449,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-40449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40449,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40449,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40449,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40449,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40449,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv b/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv index de66c6f02dd1237..e6ebc9c52e92dde 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv @@ -11,7 +11,7 @@ CVE-2021-4045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-4045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-4045,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4045,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4045,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4045,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv b/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv index 4d88c2a718012b3..214c7d70d81ecc0 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv @@ -22,7 +22,7 @@ CVE-2021-40450,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40450,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-40450,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40450,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40450,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40450,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40450,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv b/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv index 9e6467c3b68d39b..892a87306a279de 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv @@ -4,7 +4,7 @@ CVE-2021-40492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40492,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40492,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40492,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40492,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv b/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv index f08f5cce4889260..ef650e349c7b678 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv @@ -4,7 +4,7 @@ CVE-2021-40512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40512,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-40512,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40512,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40512,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40512,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40512,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40512,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40512,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv b/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv index 014d9189520b388..d4c6ad437224eb6 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv @@ -4,7 +4,7 @@ CVE-2021-40513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40513,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-40513,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40513,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40513,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40513,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40513,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40513,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv b/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv index 323717a1fa9e3b2..1cba0f7a96bf939 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv @@ -4,7 +4,7 @@ CVE-2021-40514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-40514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40514,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40514,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40514,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40514,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40514,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv b/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv index 74f8de44cb45bfc..a11ec00745fa9d4 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv @@ -5,7 +5,7 @@ CVE-2021-40531,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40531,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40531,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40531,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40531,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40531,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40531,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40531,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv b/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv index 9806236a7f3d92f..b547961c9625b3d 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv @@ -82,7 +82,7 @@ CVE-2021-40539,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-40539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40539,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40539,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40539,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40539,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv b/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv index bb560dd292f3472..050fb5ce6d4b347 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv @@ -4,7 +4,7 @@ CVE-2021-40649,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4064,Live-Ha CVE-2021-40649,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-40649,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-40649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40649,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40649,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40649,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv b/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv index 92ca29d248c8760..044bb49df544515 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv @@ -4,7 +4,7 @@ CVE-2021-40650,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4065,Live-Ha CVE-2021-40650,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-40650,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-40650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40650,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40650,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40650,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv b/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv index 97be9623aac0387..7cb89d2810e58ea 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv @@ -13,7 +13,7 @@ CVE-2021-40822,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40822,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40822,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40822,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40822,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40822,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv b/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv index 6b488e48b7139e5..38080707f1fc6db 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv @@ -4,7 +4,7 @@ CVE-2021-40839,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40839,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40839,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40839,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv b/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv index e641f9091ff8f58..f8fcbddc9586147 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv @@ -7,7 +7,7 @@ CVE-2021-40845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40845,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40845,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40845,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40845,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-40845,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-40845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv b/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv index c39a11155342e23..17e64fa4ec818ee 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv @@ -18,7 +18,7 @@ CVE-2021-40859,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40859,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40859,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40859,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40859,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40859,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40859,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40859,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv b/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv index 660b749303261f7..d8d5cabd46b2019 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv @@ -5,7 +5,7 @@ CVE-2021-40865,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40865,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40865,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40865,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40865,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40865,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40865,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40865,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40865,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv b/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv index 23250aaadb41bf9..cb8dc09631a47ee 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv @@ -30,7 +30,7 @@ CVE-2021-40870,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-40870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40870,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40870,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40870,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40870,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40870,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-40870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40870,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv b/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv index 5e830a7348038a0..09d1fb918ba7672 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv @@ -19,7 +19,7 @@ CVE-2021-40875,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40875,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40875,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40875,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40875,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40875,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40875,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40875,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv b/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv index 37b75e424b0cada..0f2dba6ab97bd84 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv @@ -6,7 +6,7 @@ CVE-2021-40903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40903,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40903,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40903,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40903,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv b/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv index 59889ebad7193b1..12f2b4223dd87bf 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv @@ -8,7 +8,7 @@ CVE-2021-40904,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40904,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40904,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40904,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40904,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40904,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40904,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv b/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv index 45cbd76286ae0fc..58f460df1b44684 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv @@ -10,7 +10,7 @@ CVE-2021-40905,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40905,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40905,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40905,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40905,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40905,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40905,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv b/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv index f8ed77227158d2b..c923563cc1b66cf 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv @@ -6,7 +6,7 @@ CVE-2021-40906,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40906,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40906,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40906,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40906,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40906,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv b/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv index 307fc62711c5032..5a0f5a874932d73 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv @@ -21,7 +21,7 @@ CVE-2021-40978,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40978,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40978,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40978,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40978,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv b/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv index 4cfdf6bcc97e9c9..4ffdd1e1c21e92d 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv @@ -26,7 +26,7 @@ CVE-2021-4104,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2021-4104,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-4104,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4104,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4104,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4104,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv b/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv index 2d641a9f5036b30..f24eeb6f52a95d5 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv @@ -22,7 +22,7 @@ CVE-2021-41073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-41073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41073,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-41073,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41073,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41073,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41073,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv b/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv index 152829c96ffa61e..2dafea6ca613a51 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv @@ -3,7 +3,7 @@ CVE-2021-41074,1.00000000,https://github.com/dillonkirsch/CVE-2021-41074,dillonk CVE-2021-41074,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41074,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41074,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41074,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41074,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41074,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv b/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv index 59340125d224466..9a828129fa9bc98 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv @@ -7,7 +7,7 @@ CVE-2021-41078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41078,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv b/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv index 6215e02bddb1968..1c62e004731bfab 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv @@ -5,7 +5,7 @@ CVE-2021-41081,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41081,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41081,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41081,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41081,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41081,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41081,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv b/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv index 49ffdfbcf816f7d..dd18a8a129489bb 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-41090,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41090,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41090,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-41090,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv b/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv index 5f3e24bc2d7882a..00a3f724016df4b 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv @@ -10,7 +10,7 @@ CVE-2021-41091,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-41091,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41091,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41091,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41091,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41091,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41091,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41091,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv b/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv index 66bb1679285cdd4..cddbe3d1127c9b7 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv @@ -4,7 +4,7 @@ CVE-2021-41117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41117,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41117,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv b/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv index 42dda353d3c75e6..d79fdeb2cf74f4d 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41157,0.33333333,https://github.com/0xInfection/PewSWITCH,0xInfection/PewSWITCH,432716321 CVE-2021-41157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41157,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41157,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41157,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41157,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv b/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv index 7ab4c45bb6ad58c..413877709f4177a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv @@ -3,7 +3,7 @@ CVE-2021-41160,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-41160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41160,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41160,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41160,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41160,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv b/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv index 18de9cf3b40c692..bba4f9af46c64cf 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv @@ -4,7 +4,7 @@ CVE-2021-41182,0.50000000,https://github.com/aredspy/CVE-2021-41182-Tester,areds CVE-2021-41182,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-41182,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-41182,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41182,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41182,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41182,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-41182,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41182,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv b/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv index df92198b27ce67e..444fe5d49cb8e78 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv @@ -7,7 +7,7 @@ CVE-2021-41184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-41184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41184,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-41184,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41184,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41184,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41184,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv b/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv index e95393a0caf93b7..348680c2e020179 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv @@ -49,7 +49,7 @@ CVE-2021-41277,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41277,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41277,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41277,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41277,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv b/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv index 8b4da5292beb642..31f891f31b9cf5a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv @@ -5,7 +5,7 @@ CVE-2021-41338,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41338,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41338,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41338,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41338,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41338,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv b/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv index 33b695093dabe88..7269be575b812e3 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv @@ -25,7 +25,7 @@ CVE-2021-41349,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41349,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41349,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41349,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41349,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41349,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv b/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv index f8ec7cf85a58c8d..382ac46def2102f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv @@ -4,7 +4,7 @@ CVE-2021-41351,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41351,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41351,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41351,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41351,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41351,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41351,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv b/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv index 2a4e2ceaf943428..c4b4874dbf5f5e5 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv @@ -21,7 +21,7 @@ CVE-2021-41357,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41357,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-41357,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-41357,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-41357,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41357,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41357,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41357,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv b/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv index 11b27471b6dd641..4c0d5316fe7b48f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv @@ -15,7 +15,7 @@ CVE-2021-41379,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2021-41379,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-41379,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41379,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-41379,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41379,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41379,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv b/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv index 1531b71deaac778..0d9fbc8c99f7cfe 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv @@ -20,7 +20,7 @@ CVE-2021-41381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41381,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41381,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41381,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41381,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv b/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv index f731cc45c05abd2..064e50f2f833d98 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41435,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41435,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41435,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41435,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv b/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv index 21be53bd22c6435..b7689dce922093d 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41436,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41436,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41436,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41436,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41436,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv b/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv index bf334d276d11542..8c9ecd3d1cdd8a2 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41437,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41437,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41437,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41437,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv b/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv index cbcaca30e9f7a64..95d8cc5594ca69a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41441,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41441,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41441,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41441,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41441,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv b/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv index 60e0296f0b12185..04b9d3b754edcb1 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41442,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41442,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41442,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41442,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv b/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv index aebbc71fb0111c5..e1b3a90ef9b7ebb 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41445,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41445,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41445,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41445,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41445,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv b/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv index cc8cce0e028fe85..39ba657757f8c20 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41449,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41449,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41449,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41449,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv b/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv index f79c20e24b28ca6..7e4b429d595b29b 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41450,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41450,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41450,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv b/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv index 1f5bd866be7d4f9..92ba3d295ef2b75 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41451,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41451,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41451,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41451,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv b/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv index b17d8990b63500b..43d23268b4bb049 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv @@ -5,7 +5,7 @@ CVE-2021-41511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41511,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41511,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41511,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41511,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41511,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv b/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv index 997c28823653f23..550dae7bc32d0c0 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv @@ -18,7 +18,7 @@ CVE-2021-4154,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-4154,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-4154,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4154,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4154,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4154,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4154,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4154,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv b/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv index f0e6008520d14a1..08e1a7a1c7722f2 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv @@ -3,7 +3,7 @@ CVE-2021-41560,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41560,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41560,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41560,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv b/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv index a66dd11de42b660..281acdca079a19a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv @@ -4,7 +4,7 @@ CVE-2021-41643,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41643,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41643,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41643,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41643,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41643,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41643,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41643,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41643,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv b/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv index 5d83c3fc0cf8616..af71659f5aef5e5 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv @@ -4,7 +4,7 @@ CVE-2021-41644,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41644,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41644,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41644,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41644,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv b/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv index 9633114a7573fbf..c60f6e24e411618 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv @@ -4,7 +4,7 @@ CVE-2021-41645,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41645,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41645,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41645,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41645,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41645,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41645,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv b/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv index 44054146ca517f7..86075e950a20b33 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv @@ -5,7 +5,7 @@ CVE-2021-41646,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41646,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41646,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41646,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41646,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41646,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv b/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv index 2e48b9ec9dc27ef..1625c3d0d376096 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv @@ -5,7 +5,7 @@ CVE-2021-41647,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41647,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41647,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41647,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41647,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41647,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41647,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv b/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv index 38e9e12eb67f092..d8f3a3b95437667 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv @@ -14,7 +14,7 @@ CVE-2021-41648,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41648,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41648,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41648,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41648,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41648,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41648,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41648,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv b/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv index cdf354a3189ee79..709ef9f948ccf21 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv @@ -15,7 +15,7 @@ CVE-2021-41649,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41649,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41649,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41649,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41649,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41649,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41649,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv b/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv index 2e7b1993c95f0be..79c2b14b9099a97 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv @@ -4,7 +4,7 @@ CVE-2021-41651,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41651,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41651,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv b/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv index 325ae767d653ffa..8e0be71cc5aacc3 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv @@ -17,7 +17,7 @@ CVE-2021-41653,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41653,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41653,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41653,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41653,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41653,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41653,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-41653,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv b/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv index 45d604ee2e0cdac..07ff94cddd80160 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv @@ -3,7 +3,7 @@ CVE-2021-41728,1.00000000,https://github.com/Dir0x/CVE-2021-41728,Dir0x/CVE-2021 CVE-2021-41728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41728,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41728,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41728,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41728,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv b/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv index 427008d894feca6..de2b618e2b65d6b 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv @@ -5,7 +5,7 @@ CVE-2021-41730,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-41730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41730,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41730,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41730,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41730,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41730,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv b/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv index e3787c34b09c626..e212560ec4be1e5 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41753,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2021-41753,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41753,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41753,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41753,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41753,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv b/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv index 59bafb2e1f1c679..db0ef3df6faba54 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv @@ -289,7 +289,7 @@ CVE-2021-41773,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-41773,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41773,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-41773,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-41773,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41773,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41773,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41773,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv b/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv index 9b82f7b0f5fad44..5f64a9efda779b1 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv @@ -3,7 +3,7 @@ CVE-2021-41784,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41784,Live-H CVE-2021-41784,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41784,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41784,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41784,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41784,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41784,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv b/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv index 34b98e940615794..6177de0543dbb50 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41788,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2021-41788,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 -CVE-2021-41788,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41788,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41788,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41788,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv b/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv index dcfe3c4f32cfc21..3f2811b1fff5283 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv @@ -5,7 +5,7 @@ CVE-2021-41805,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41805,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41805,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41805,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41805,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41805,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv b/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv index d05a8ae5b8793fe..5d9c793e1f9d621 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41822,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41822,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41822,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41822,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41822,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41822,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv b/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv index 5b619bf6677e02b..15ea81cebf074f1 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv @@ -49,7 +49,7 @@ CVE-2021-4191,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-4191,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-4191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-4191,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4191,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4191,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4191,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv b/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv index df14572fb0a7b62..2308add34f00fd9 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv @@ -6,7 +6,7 @@ CVE-2021-41946,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41946,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41946,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41946,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41946,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41946,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41946,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv b/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv index e574d041e320bfa..35dc333775f665a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv @@ -5,7 +5,7 @@ CVE-2021-41962,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41962,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41962,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41962,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41962,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41962,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41962,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-41962,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv b/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv index 667d7424133fc22..88f45d4cec5349f 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv @@ -22,7 +22,7 @@ CVE-2021-42008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-42008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42008,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-42008,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42008,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv b/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv index 65130222a7fbccb..df9b8bc9c8f19fb 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv @@ -171,7 +171,7 @@ CVE-2021-42013,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-42013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42013,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42013,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42013,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42013,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42013,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42013,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv b/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv index 27042ac92a8b1fd..ff2e3f8a0629ff1 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv @@ -10,7 +10,7 @@ CVE-2021-4204,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-4204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4204,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4204,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4204,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv b/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv index b6e186189465a4a..49a93d1954eeb33 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv @@ -8,7 +8,7 @@ CVE-2021-42056,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-42056,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42056,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42056,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-42056,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42056,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42056,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42056,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42056,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv b/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv index d05d1389ef2057c..7933ef8cfc36e58 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv @@ -11,7 +11,7 @@ CVE-2021-42063,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-42063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42063,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42063,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42063,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv b/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv index e9991b74ff30097..ca141eae6f55d3b 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv @@ -14,7 +14,7 @@ CVE-2021-42071,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42071,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42071,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42071,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42071,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42071,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42071,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42071,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv b/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv index d76fd0cce0928cd..1e75e029abc947c 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv @@ -8,7 +8,7 @@ CVE-2021-42171,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42171,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42171,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42171,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42171,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42171,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42171,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv b/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv index 03a0aafd79fba8c..20634d8976cdbce 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv @@ -7,7 +7,7 @@ CVE-2021-42183,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42183,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42183,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42183,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42183,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42183,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv b/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv index 4977fa658db678a..cad11d8b0568184 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv @@ -8,7 +8,7 @@ CVE-2021-42192,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-42192,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-42192,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-42192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42192,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42192,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42192,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42192,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv b/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv index c14af82f0a8ae4d..af215901c6b055d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv @@ -4,7 +4,7 @@ CVE-2021-42205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-42205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42205,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-42205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42205,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv b/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv index ce960f002a94725..e435a67a6e7859a 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv @@ -6,7 +6,7 @@ CVE-2021-42230,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42230,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42230,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42230,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42230,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42230,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42230,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv b/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv index a931794a2d8975f..64f4280cd7209ac 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv @@ -71,7 +71,7 @@ CVE-2021-42237,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-42237,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42237,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42237,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42237,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42237,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42237,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42237,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42237,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv b/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv index 09203a066446b79..72d0886daf1973b 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv @@ -5,7 +5,7 @@ CVE-2021-42261,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42261,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42261,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42261,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42261,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42261,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42261,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv b/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv index 624144fe971019c..1541854c6522ae4 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv @@ -73,7 +73,7 @@ CVE-2021-42278,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-42278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42278,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42278,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42278,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42278,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42278,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42278,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42278,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv b/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv index 484a6549b678768..25cb1e8c05d6178 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv @@ -4,7 +4,7 @@ CVE-2021-42282,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufki CVE-2021-42282,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42282,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42282,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42282,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42282,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42282,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42282,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42282,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv b/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv index ead5b8184b7aa2b..4a268893c45c6d9 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv @@ -72,7 +72,7 @@ CVE-2021-42287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-42287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42287,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42287,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42287,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42287,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42287,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv b/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv index 8370e201d30b7ff..f0369e0a62c566c 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv @@ -5,7 +5,7 @@ CVE-2021-42291,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufki CVE-2021-42291,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42291,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42291,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42291,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42291,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42291,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42291,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv b/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv index bb840791bd4e5a1..6416313979aacc3 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv @@ -18,7 +18,7 @@ CVE-2021-42292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-42292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42292,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42292,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42292,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42292,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42292,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-42292,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv b/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv index a6d45527bb3b8f4..5f7c421bfe548f7 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv @@ -9,7 +9,7 @@ CVE-2021-42305,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-42305,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42305,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42305,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42305,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42305,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42305,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42305,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv b/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv index 3c1f1024079fff9..18ddc316bf03ce7 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv @@ -68,7 +68,7 @@ CVE-2021-42321,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-42321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42321,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42321,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42321,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42321,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42321,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv b/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv index cc954c13787a9f5..f058e4ff0bab0f5 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv @@ -4,7 +4,7 @@ CVE-2021-42325,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42325,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42325,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42325,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42325,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42325,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-42325,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-42325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv b/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv index 5ee45f5e1521f87..14c36ade3ac3b6b 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv @@ -9,7 +9,7 @@ CVE-2021-42327,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-42327,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42327,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-42327,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42327,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42327,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42327,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42327,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv b/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv index 1f6b47ec1de3210..c6ac2476b455c3c 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv @@ -17,7 +17,7 @@ CVE-2021-42342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42342,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42342,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42342,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42342,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv b/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv index f58f9c68c996f17..e8c9b63025a64b2 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv @@ -41,7 +41,7 @@ CVE-2021-42362,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-42362,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-42362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42362,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42362,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42362,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42362,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-42362,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-42362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv b/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv index f3bcccac1185e1a..667264d51ebddd2 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv @@ -15,7 +15,7 @@ CVE-2021-42392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-42392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42392,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-42392,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42392,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42392,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42392,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv b/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv index eae4852d1e7c10b..616790fa663cf54 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv @@ -7,7 +7,7 @@ CVE-2021-42550,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-42550,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-42550,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42550,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-42550,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42550,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42550,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42550,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42550,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv b/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv index 370175ed6c1730c..4038c1f4a45c858 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42558,0.12500000,https://github.com/mbadanoiu/CVE-2021-42558,mbadanoiu/CVE-2021-42558,812766804 CVE-2021-42558,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-42558,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42558,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42558,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42558,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42558,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42558,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv b/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv index 5c802ac36d22d65..bf6746b066b29f9 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv @@ -3,7 +3,7 @@ CVE-2021-42559,1.00000000,https://github.com/mbadanoiu/CVE-2021-42559,mbadanoiu/ CVE-2021-42559,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-42559,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-42559,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42559,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42559,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42559,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42559,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42559,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv b/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv index d727f77798b7cb3..45b2ebd814a4669 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42560,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-42560,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-42560,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42560,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42560,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42560,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv b/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv index 98a51af51671b86..9dda9c4e805326e 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42561,0.50000000,https://github.com/mbadanoiu/CVE-2021-42561,mbadanoiu/CVE-2021-42561,812797307 CVE-2021-42561,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-42561,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42561,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42561,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42561,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42561,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42561,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv b/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv index 16ad553fccaa96f..150587d98a92a3f 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42562,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-42562,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-42562,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42562,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42562,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42562,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42562,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42562,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv b/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv index ec10045a1a93018..7a2ab06b518ccbb 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv @@ -18,7 +18,7 @@ CVE-2021-42574,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-42574,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42574,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-42574,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42574,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42574,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42574,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42574,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv b/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv index 0c73dd56ba53d67..4e943f3c42f9c27 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv @@ -9,7 +9,7 @@ CVE-2021-42662,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42662,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42662,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42662,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42662,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42662,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42662,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv b/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv index ef4055b54e6caaa..c357917a0501e23 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv @@ -13,7 +13,7 @@ CVE-2021-42663,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42663,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42663,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42663,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42663,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42663,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv b/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv index 9d0352a58c22679..dd295619c225e0e 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv @@ -8,7 +8,7 @@ CVE-2021-42664,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42664,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42664,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42664,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42664,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-42664,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-42664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv b/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv index e9122b329541f4c..2c72ccac9310911 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv @@ -9,7 +9,7 @@ CVE-2021-42665,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42665,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42665,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42665,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42665,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42665,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42665,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv b/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv index aff330b795d7f9f..d1701445bdb7a13 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv @@ -8,7 +8,7 @@ CVE-2021-42666,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42666,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42666,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv b/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv index 2ebc17cfaab6327..c420d835fde7ff6 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv @@ -14,7 +14,7 @@ CVE-2021-42667,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42667,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42667,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42667,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42667,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42667,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42667,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42667,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42667,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv b/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv index 0d60fa00a8e4dfa..12eaf2be7852735 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv @@ -9,7 +9,7 @@ CVE-2021-42668,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42668,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42668,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42668,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42668,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv b/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv index 0bc6f1d661aca80..ef2f5312b585e4d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv @@ -7,7 +7,7 @@ CVE-2021-42669,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42669,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42669,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42669,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42669,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42669,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv b/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv index 481dc06a99c8e33..a683b240d797876 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv @@ -9,7 +9,7 @@ CVE-2021-42670,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42670,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42670,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42670,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42670,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42670,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42670,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv b/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv index 1fcb59e38bca488..3604daa67ec7a25 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv @@ -9,7 +9,7 @@ CVE-2021-42671,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42671,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42671,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42671,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42671,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42671,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42671,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv b/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv index 8ef5d748d29ea16..9a544476449ddaf 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv @@ -11,7 +11,7 @@ CVE-2021-42694,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-42694,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42694,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-42694,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42694,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42694,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42694,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42694,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv b/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv index a68ca68cd155aaa..87e800438ad60a6 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv @@ -8,7 +8,7 @@ CVE-2021-42697,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42697,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42697,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42697,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42697,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42697,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42697,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42697,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv b/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv index 16cdcf48aba80ef..befbb99353cdd12 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv @@ -8,7 +8,7 @@ CVE-2021-42717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42717,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42717,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv b/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv index 06dcaff0a9a8196..78906f26a1f14cb 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv @@ -4,7 +4,7 @@ CVE-2021-42756,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-42756,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42756,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42756,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42756,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42756,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42756,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv b/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv index 059cfee1fb253b9..05a5075c0bbd63d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv @@ -5,7 +5,7 @@ CVE-2021-42835,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42835,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42835,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42835,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42835,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42835,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42835,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42835,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv b/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv index f3777e254894798..3f2365bb9013635 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv @@ -9,7 +9,7 @@ CVE-2021-42913,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42913,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42913,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42913,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42913,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42913,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42913,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42913,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv b/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv index 145c01eabaf86ae..a91bc240e7c74ff 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv @@ -6,7 +6,7 @@ CVE-2021-42948,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42948,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42948,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42948,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42948,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv b/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv index 944bbac7e315764..fe0b30116f3bc2c 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv @@ -10,7 +10,7 @@ CVE-2021-42949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42949,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42949,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42949,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42949,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv b/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv index 8db6be8cd695065..716090a2fc43111 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv @@ -8,7 +8,7 @@ CVE-2021-43008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43008,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43008,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv b/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv index f1291314b945a24..9fdbc6d8f24f943 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv @@ -6,7 +6,7 @@ CVE-2021-43032,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43032,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43032,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv b/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv index 6440dce4b28be4c..f756731d822836b 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv @@ -7,7 +7,7 @@ CVE-2021-43129,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43129,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43129,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43129,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43129,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43129,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv b/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv index 0566a8739a3adf6..bace9cd7565921d 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv @@ -4,7 +4,7 @@ CVE-2021-43140,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambd CVE-2021-43140,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43140,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43140,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43140,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43140,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43140,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-43140,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv b/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv index 7fe469b7a9edbf7..3453a02921bce1b 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv @@ -7,7 +7,7 @@ CVE-2021-43141,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43141,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43141,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43141,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43141,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43141,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43141,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43141,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv b/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv index 5e9a238b8da48ed..a60a6971fa5c818 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43150,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43150,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43150,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43150,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43150,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43150,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-43150,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-43150,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv b/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv index 8c34a213c1cb3f2..f0aa2cfb5f2dd9d 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv @@ -3,7 +3,7 @@ CVE-2021-43217,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-43217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43217,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43217,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43217,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43217,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43217,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv b/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv index f1af21ea9c99c22..f8cdfc5e04c480c 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv @@ -7,7 +7,7 @@ CVE-2021-43224,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43224,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv b/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv index d70b234600b0d11..1dfe6d6d872b96d 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv @@ -3,7 +3,7 @@ CVE-2021-43226,0.50000000,https://github.com/Rosayxy/cve-2021-43226PoC,Rosayxy/c CVE-2021-43226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43226,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43226,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv b/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv index 927a3c5ef3a5a07..676f26c46272fe7 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv @@ -5,7 +5,7 @@ CVE-2021-43229,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43229,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43229,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43229,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43229,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43229,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv b/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv index 19aa88f48f3dbef..94c11b608fe9c70 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv @@ -3,7 +3,7 @@ CVE-2021-43230,0.20000000,https://github.com/Citizen13X/CVE-2021-43229,Citizen13 CVE-2021-43230,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-43230,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43230,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43230,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43230,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43230,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43230,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv b/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv index ca46f523507425a..9f5723cd074c1fb 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv @@ -3,7 +3,7 @@ CVE-2021-43231,0.20000000,https://github.com/Citizen13X/CVE-2021-43229,Citizen13 CVE-2021-43231,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-43231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43231,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43231,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43231,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43231,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv b/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv index 23fe596b8facba2..d8c4c3ba1090586 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv @@ -29,7 +29,7 @@ CVE-2021-43258,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-43258,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-43258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43258,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43258,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43258,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43258,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv b/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv index d5847d915a7a6f3..0eaa165383f9265 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv @@ -28,7 +28,7 @@ CVE-2021-43267,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-43267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43267,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-43267,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43267,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43267,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43267,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-43267,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv b/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv index dd4f5cb7835a667..dc369f8aab401ab 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv @@ -29,7 +29,7 @@ CVE-2021-43287,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43287,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43287,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43287,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43287,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43287,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv b/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv index 414029481ca8321..9db47e05a2e4198 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv @@ -10,7 +10,7 @@ CVE-2021-43297,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43297,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43297,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43297,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43297,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-43297,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv b/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv index 50f3274e85366ce..e5a38619ed89943 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv @@ -5,7 +5,7 @@ CVE-2021-43326,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43326,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43326,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-43326,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv b/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv index 089c8036dd21ef7..75ec97488c9677f 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv @@ -4,7 +4,7 @@ CVE-2021-43361,1.00000000,https://github.com/bartutku/CVE-2021-43361,bartutku/CV CVE-2021-43361,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43361,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43361,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv b/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv index eae68874a7953eb..8bac6ce66f27b17 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv @@ -7,7 +7,7 @@ CVE-2021-43408,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43408,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43408,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43408,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43408,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43408,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-43408,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv b/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv index 67275cc3cc25ddb..01d020217b6e9f9 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv @@ -4,7 +4,7 @@ CVE-2021-43469,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43469,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43469,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43469,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43469,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43469,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43469,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43469,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv b/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv index 27fcf75fbcd8e36..df297fd37de64d6 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv @@ -4,7 +4,7 @@ CVE-2021-43471,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43471,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43471,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43471,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43471,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv b/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv index 6d17e80ec5933e0..4afad222a28d74e 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv @@ -9,7 +9,7 @@ CVE-2021-43503,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43503,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43503,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43503,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43503,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43503,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv b/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv index 6636d4bac14a91c..b5c84c5c541f4ff 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv @@ -6,7 +6,7 @@ CVE-2021-43515,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43515,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43515,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43515,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43515,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43515,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43515,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv b/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv index 53a82e60f856f03..895618dc54b8e82 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv @@ -5,7 +5,7 @@ CVE-2021-43530,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43530,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43530,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43530,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43530,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43530,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-43530,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv b/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv index 44aafd6cf73dc2a..79fc82e185fd146 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv @@ -5,7 +5,7 @@ CVE-2021-43557,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43557,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43557,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43557,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43557,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43557,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43557,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43557,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-43557,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv b/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv index 5a7185175a0e57b..663fb24f5117cb1 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv @@ -4,7 +4,7 @@ CVE-2021-43609,0.11111111,https://github.com/tmcybers/awesome-cve-poc,tmcybers/a CVE-2021-43609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43609,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43609,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43609,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43609,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43609,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv b/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv index 77d98d88ea8d30c..aa48ebc367e1825 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv @@ -6,7 +6,7 @@ CVE-2021-43616,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-43616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43616,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-43616,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43616,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43616,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43616,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv b/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv index 6ec30d5669ded4e..50c12ab979d27d2 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv @@ -6,7 +6,7 @@ CVE-2021-43617,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43617,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43617,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43617,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43617,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43617,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43650/CVE-2021-43650.csv b/data/vul_id/CVE/2021/43/CVE-2021-43650/CVE-2021-43650.csv index ae664fb9c7874f9..be6f1c10ee9babc 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43650/CVE-2021-43650.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43650/CVE-2021-43650.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43650,1.00000000,https://github.com/OpenXP-Research/CVE-2021-43650,OpenXP-Research/CVE-2021-43650,859923948 CVE-2021-43650,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-43650,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43650,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43650,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43650,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43650,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-43650,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv b/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv index cd3b79b9151e6de..11d78b64c3f1574 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv @@ -7,7 +7,7 @@ CVE-2021-43657,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43657,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43657,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43657,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43657,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43657,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv b/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv index aa85836d80aea65..f37c1d63a8f3a87 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv @@ -14,7 +14,7 @@ CVE-2021-43734,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-43734,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-43734,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-43734,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2021-43734,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43734,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43734,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-43734,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv b/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv index af719544374b5a5..6a9fedc4d0aafd2 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv @@ -14,7 +14,7 @@ CVE-2021-43778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43778,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43778,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-43778,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv b/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv index 0a604298d042eff..14c05580b201510 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv @@ -7,7 +7,7 @@ CVE-2021-43789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43789,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43789,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43789,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43789,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43789,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv b/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv index 1dc3f83d80b60bf..3cf9f0ebb71a856 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv @@ -124,7 +124,7 @@ CVE-2021-43798,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-43798,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-43798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43798,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43798,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43798,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43798,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv b/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv index b0c337e3081d60c..80961c96cf02b89 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv @@ -4,7 +4,7 @@ CVE-2021-43799,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43799,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43799,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43799,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43799,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43799,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv b/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv index 62bcb5718b6ca10..d6734360c72248f 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv @@ -6,7 +6,7 @@ CVE-2021-43811,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43811,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43811,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43811,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43811,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43811,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43811,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43811,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv b/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv index 2d210c5120d9c67..14e900da521d835 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv @@ -8,7 +8,7 @@ CVE-2021-43821,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43821,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43821,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43821,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43821,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43821,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43821,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43821,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-43821,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv b/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv index f52eea6dd0e94ff..f33441710fd8f22 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv @@ -5,7 +5,7 @@ CVE-2021-43848,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43848,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43848,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43848,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43848,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43848,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43848,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv b/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv index 5100692f4eba064..e9b51c4c755fce2 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv @@ -9,7 +9,7 @@ CVE-2021-43857,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43857,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43857,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43857,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43857,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43857,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43857,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-43857,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-43857,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv b/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv index f4c516da72c21d8..603a817c561628d 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv @@ -6,7 +6,7 @@ CVE-2021-43858,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43858,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43858,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43858,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43858,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43858,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv b/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv index 70eab7ea9cf4290..44245001114f83a 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv @@ -6,7 +6,7 @@ CVE-2021-43883,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43883,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43883,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43883,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43883,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43883,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv b/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv index 556aaf7b9c78d07..ac3d8b01a7115f4 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv @@ -13,7 +13,7 @@ CVE-2021-43890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-43890,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-43890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43890,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv b/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv index 4326b8478682c7a..a7c8e300b07f4a8 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv @@ -5,7 +5,7 @@ CVE-2021-43891,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43891,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43891,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43891,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43891,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43891,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43891,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43891,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43891,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv b/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv index 94ff5cdf2d21450..2e0fa02e812e36a 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv @@ -9,7 +9,7 @@ CVE-2021-43893,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43893,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43893,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43893,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43893,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43893,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43893,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv b/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv index 97e544f5c948f51..b54e9dbed3ef41f 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv @@ -5,7 +5,7 @@ CVE-2021-43908,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43908,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43908,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43908,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43908,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43908,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43908,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43908,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43908,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv b/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv index 738d9df12729029..53f710de2acefc5 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv @@ -7,7 +7,7 @@ CVE-2021-43936,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43936,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43936,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43936,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43936,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43936,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43936,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-43936,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-43936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv b/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv index 1aabf244aa1fba3..63160a9c6ae12a6 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv @@ -9,7 +9,7 @@ CVE-2021-44026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-44026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44026,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44026,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-44026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44026,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv b/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv index 67905f7b18afc40..87360a36e8ea11e 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv @@ -69,7 +69,7 @@ CVE-2021-44077,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-44077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44077,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44077,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-44077,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44077,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44077,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv b/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv index 9a4a6485c45d4f2..218261755b54437 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv @@ -7,7 +7,7 @@ CVE-2021-44103,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44103,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44103,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44103,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44103,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44103,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-44103,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv b/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv index ce173a839cde48e..b2c00a6c7ba2bff 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv @@ -6,7 +6,7 @@ CVE-2021-44117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44117,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44117,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv b/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv index ac4480994c0a6cf..9c9566eff0aead6 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv @@ -5,7 +5,7 @@ CVE-2021-44132,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44132,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44132,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44132,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv b/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv index c56c7ba35a9497a..7fd11070e10c197 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv @@ -8,7 +8,7 @@ CVE-2021-44142,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44142,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44142,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44142,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44142,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44142,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44142,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44142,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44142,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv b/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv index 27a97d9a8b377e8..d6ff397e867781c 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv @@ -12,7 +12,7 @@ CVE-2021-44168,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-44168,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44168,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44168,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-44168,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44168,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44168,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44168,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv b/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv index 195872bc5733eda..7398392da3d1b3e 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv @@ -5,7 +5,7 @@ CVE-2021-44217,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44217,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44217,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44217,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44217,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44217,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv b/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv index 184bee051364de2..ccb665db6450a1a 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv @@ -443,7 +443,7 @@ CVE-2021-44228,0.02083333,https://github.com/vpxuser/Central-Management-System-E CVE-2021-44228,0.01785714,https://github.com/JavaliMZ/Exploits-diversos,JavaliMZ/Exploits-diversos,476814593 CVE-2021-44228,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/NetworkExpLibrary,402940830 CVE-2021-44228,0.01694915,https://github.com/pen4uin/awesome-java-security,pen4uin/awesome-java-security,425515141 -CVE-2021-44228,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2021-44228,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2021-44228,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2021-44228,0.01298701,https://github.com/codeyso/CodeTest,codeyso/CodeTest,465011945 CVE-2021-44228,0.01162791,https://github.com/k8gege/k8gege.github.io,k8gege/k8gege.github.io,184059352 @@ -549,7 +549,7 @@ CVE-2021-44228,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2021-44228,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44228,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-44228,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-44228,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44228,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44228,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-44228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44228,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv b/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv index 37137c874c919b9..ba5dd9223be6832 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv @@ -5,7 +5,7 @@ CVE-2021-44255,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44255,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44255,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44255,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44255,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44255,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44255,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv b/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv index 1ae7d2b6b69e1e0..bf1ac7d360e9234 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv @@ -5,7 +5,7 @@ CVE-2021-44270,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44270,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44270,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44270,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44270,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44270,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44270,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-44270,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv b/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv index 31079e058b44479..17ae998e628fc2d 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv @@ -15,7 +15,7 @@ CVE-2021-4428,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2021-4428,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-4428,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4428,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4428,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4428,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-4428,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv b/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv index d9af131d5e973de..fedf668cbb795db 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv @@ -5,7 +5,7 @@ CVE-2021-44428,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-44428,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44428,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44428,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44428,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44428,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-44428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44428,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv b/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv index abbb8a76d86a7f1..b0098be3ee4c13a 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv @@ -23,7 +23,7 @@ CVE-2021-44521,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44521,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44521,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44521,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44521,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44521,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv b/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv index 46c0f67ce188b22..2c7534536070822 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv @@ -53,7 +53,7 @@ CVE-2021-44529,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-44529,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-44529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44529,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44529,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44529,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44529,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-44529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44529,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv b/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv index de65db8c2448928..a3023ddb9841e2e 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv @@ -6,7 +6,7 @@ CVE-2021-44582,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44582,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44582,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44582,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44582,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44582,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv b/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv index 1eacf975678c3c1..f770739600a448b 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv @@ -6,7 +6,7 @@ CVE-2021-44593,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44593,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44593,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44593,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44593,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44593,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv b/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv index 053f1380d8b2fca..27c95ebe099c94b 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv @@ -6,7 +6,7 @@ CVE-2021-44731,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-44731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44731,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44731,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44731,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44731,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv b/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv index d3ef96a27e7703a..ec55454668cb936 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv @@ -8,7 +8,7 @@ CVE-2021-44733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-44733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44733,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-44733,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44733,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44733,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv b/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv index 902ff137a5e2bb9..da2bd012405f99b 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv @@ -12,7 +12,7 @@ CVE-2021-44790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-44790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44790,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-44790,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44790,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44790,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44790,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44790,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv b/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv index 758d50dbfe637a7..d31404cd4a50506 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv @@ -8,7 +8,7 @@ CVE-2021-44827,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44827,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44827,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44827,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44827,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44827,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44827,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv b/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv index 2ef9e3e0a127f50..29b70d6eaa695b7 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv @@ -19,7 +19,7 @@ CVE-2021-44832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-44832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44832,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-44832,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44832,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44832,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44832,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv b/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv index 6ce346667b4927e..26f423b2c84ae2c 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv @@ -6,7 +6,7 @@ CVE-2021-44852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44852,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv b/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv index 6d7ebc46592006a..c0587a844c06295 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv @@ -5,7 +5,7 @@ CVE-2021-44906,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-44906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44906,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-44906,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44906,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44906,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44906,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv b/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv index 54918a95196ac46..e00bc9bdb971193 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44909,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-44909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44909,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44909,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44909,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44909,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44909,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv b/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv index 07bc316c4091317..ce20a10927be654 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv @@ -5,7 +5,7 @@ CVE-2021-44910,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-44910,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-44910,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44910,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44910,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44910,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44910,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-44910,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv b/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv index 43b4899d3c0e0eb..ae749c5e63f2e7d 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-45003,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45003,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45003,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv b/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv index 2c3c196305df770..07c5ca80b20f76d 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv @@ -6,7 +6,7 @@ CVE-2021-45007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45007,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45007,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45007,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45007,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-45007,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv b/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv index ddbbbf0b63df888..91eb67c4a878eb7 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv @@ -6,7 +6,7 @@ CVE-2021-45008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45008,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45008,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-45008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv b/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv index f89f55507fba110..81f3f624cc01270 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv @@ -14,7 +14,7 @@ CVE-2021-45010,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45010,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45010,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45010,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45010,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45010,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45010,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv b/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv index 15c072cc9f0b000..2f257a8496d7132 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45026,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45026,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45026,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv b/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv index bb36fc79d54ebfe..5c4bf4aa40046da 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv @@ -5,7 +5,7 @@ CVE-2021-45041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45041,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45041,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45041,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45041,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv b/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv index 2b5e3474206c752..1c784a5a52c2c37 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv @@ -16,7 +16,7 @@ CVE-2021-45043,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45043,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45043,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-45043,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv b/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv index 87dc643014aa4fd..292305edd5c137c 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv @@ -112,7 +112,7 @@ CVE-2021-45046,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-45046,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-45046,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-45046,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-45046,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45046,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45046,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-45046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv b/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv index 50f1e9db86fd15c..6907335382cb8c7 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv @@ -6,7 +6,7 @@ CVE-2021-45067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45067,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45067,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45067,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45067,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45067,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv b/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv index c98173a3e36b1d4..41d828301bfeae0 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv @@ -37,7 +37,7 @@ CVE-2021-45105,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-45105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45105,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-45105,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45105,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45105,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45105,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45105,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv b/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv index 767cd167e30ea28..c6f4ea584f48c59 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv @@ -43,7 +43,7 @@ CVE-2021-45232,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-45232,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45232,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45232,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45232,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45232,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45232,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45232,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv b/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv index daf3a0595278716..67f9283c87e4225 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv @@ -9,7 +9,7 @@ CVE-2021-45416,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45416,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45416,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45416,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45416,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45416,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv b/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv index 8c29f7d9f8056aa..ff80d3af27b73fd 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv @@ -9,7 +9,7 @@ CVE-2021-45428,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-45428,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-45428,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-45428,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45428,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45428,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45428,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-45428,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45428,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv b/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv index 6b431e31dcc33a8..9a5e88e587f81a7 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45468,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45468,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45468,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45468,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45468,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv b/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv index 4ed180819b12ff4..efd1adeea6738e0 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv @@ -6,7 +6,7 @@ CVE-2021-45485,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-45485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45485,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-45485,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45485,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45485,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45485,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45485,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv b/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv index ebbe75c45a75aa1..376f40aed9bb6b5 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv @@ -5,7 +5,7 @@ CVE-2021-45744,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45744,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45744,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45744,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45744,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45744,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45744,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45744,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv b/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv index f66db2c58c9f869..141de5413bbefe3 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv @@ -5,7 +5,7 @@ CVE-2021-45745,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45745,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45745,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45745,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45745,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45745,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45745,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv b/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv index 0ece2f62e677e29..cf6c58fa305ae58 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv @@ -7,7 +7,7 @@ CVE-2021-45897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-45897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45897,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45897,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45897,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45897,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45897,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45897,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv b/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv index 8f81572c78dc5d5..4c090e972f84618 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv @@ -6,7 +6,7 @@ CVE-2021-45901,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45901,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45901,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45901,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45901,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45901,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45901,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv b/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv index 3a4ebf6301716e1..355d06ae9788be9 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-45919,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45919,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45919,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-45919,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv b/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv index 70520f2eca7d407..96d1859e6d51beb 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv @@ -11,7 +11,7 @@ CVE-2021-45960,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-45960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45960,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-45960,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45960,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45960,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45960,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45960,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv b/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv index c17d4e953b40850..e4dd7494a32d778 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv @@ -14,7 +14,7 @@ CVE-2021-46005,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46005,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46005,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46005,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46005,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv b/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv index 6735e8fce49a900..2ca0e96b4db588c 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv @@ -6,7 +6,7 @@ CVE-2021-46063,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46063,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46063,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv b/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv index d57db3723b42e74..d1be23505f57c3b 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv @@ -5,7 +5,7 @@ CVE-2021-46067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46067,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46067,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46067,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46067,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46067,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46067,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv b/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv index adfd94fa75b0396..6fadaa9691e89ac 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv @@ -10,7 +10,7 @@ CVE-2021-46068,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46068,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46068,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46068,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46068,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46068,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46068,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv b/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv index 610ec19919eba5f..55959f65b5427db 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv @@ -10,7 +10,7 @@ CVE-2021-46069,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46069,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46069,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46069,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46069,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46069,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46069,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv b/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv index 8a0e96683303e74..13eeeced215caca 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv @@ -5,7 +5,7 @@ CVE-2021-46070,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46070,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46070,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46070,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46070,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46070,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46070,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv b/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv index c17a729d3dd2d81..2e864190a469a83 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv @@ -10,7 +10,7 @@ CVE-2021-46071,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46071,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46071,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46071,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46071,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46071,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46071,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46071,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv b/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv index 10a8ee6d478ebcd..e5b9f31b11e66ba 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv @@ -10,7 +10,7 @@ CVE-2021-46072,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46072,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46072,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46072,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46072,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46072,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46072,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46072,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv b/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv index bd0d24708adc574..b571051e08788dc 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv @@ -10,7 +10,7 @@ CVE-2021-46073,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46073,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46073,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46073,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46073,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46073,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv b/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv index 005de39c5ebc3c4..c882629fc927268 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv @@ -5,7 +5,7 @@ CVE-2021-46074,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46074,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46074,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46074,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46074,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46074,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46074,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46074,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv b/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv index b4b7c9263b45496..a8a87f02cdb2f54 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv @@ -5,7 +5,7 @@ CVE-2021-46075,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46075,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46075,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46075,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46075,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46075,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv b/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv index dd4624f7bf7370c..29d8ef3aa1a4c60 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv @@ -5,7 +5,7 @@ CVE-2021-46076,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46076,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46076,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46076,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46076,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46076,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv b/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv index 257b5f2b9ba1bce..320bc4055816b6b 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv @@ -5,7 +5,7 @@ CVE-2021-46078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46078,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46078,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv b/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv index ef0467870b1d6a4..01a1ad453ec1cca 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv @@ -5,7 +5,7 @@ CVE-2021-46079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46079,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46079,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46079,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46079,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv b/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv index 35ddb78ee314c1c..1402d22e40ffc65 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv @@ -5,7 +5,7 @@ CVE-2021-46080,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46080,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46080,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46080,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46080,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46080,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv b/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv index 3c7c5f352b29f6c..221a0f121a40629 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv @@ -7,7 +7,7 @@ CVE-2021-46108,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46108,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46108,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46108,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46108,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46108,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46108,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv b/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv index 871ea90f331c8c5..5f0e1e73499f7aa 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv @@ -10,7 +10,7 @@ CVE-2021-46143,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-46143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46143,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-46143,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46143,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46143,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46143,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv b/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv index f0b12bfad041d57..970459a741e7f0a 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46353,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-46353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-46353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv b/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv index 0098c3ac55e91e6..55fc201083b413d 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv @@ -4,7 +4,7 @@ CVE-2021-46361,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenSh CVE-2021-46361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46361,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46361,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv b/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv index 042fae0a51f1a21..3f8bc2d664e84fe 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv @@ -5,7 +5,7 @@ CVE-2021-46362,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46362,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46362,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46362,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46362,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46362,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv b/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv index 2790622c7498f97..c7c9fb09a5a21cc 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv @@ -5,7 +5,7 @@ CVE-2021-46363,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46363,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46363,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46363,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46363,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46363,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46363,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46363,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv b/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv index 42f7132d2a582f5..9e023b42d948aec 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv @@ -5,7 +5,7 @@ CVE-2021-46364,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46364,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46364,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46364,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46364,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46364,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv b/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv index 213c3d7e5c3660c..f5eaa10d1341aab 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv @@ -5,7 +5,7 @@ CVE-2021-46365,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46365,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46365,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46365,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46365,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46365,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46365,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv b/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv index a508c01f8349dd1..2aa191325d2c5ae 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv @@ -5,7 +5,7 @@ CVE-2021-46366,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46366,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46366,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46366,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46366,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-46366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46366,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv b/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv index 7b5c3d0fb1cb0b8..0089204267acccc 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv @@ -17,7 +17,7 @@ CVE-2021-46381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46381,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46381,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46381,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46381,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46381,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv b/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv index 295c7352c0b6a72..bf55033257678c2 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv @@ -6,7 +6,7 @@ CVE-2021-46398,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46398,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46398,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46398,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46398,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46398,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv b/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv index 282e18727aa3e8c..f1b5cd69176c2ca 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv @@ -22,7 +22,7 @@ CVE-2021-46417,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46417,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46417,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46417,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46417,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46417,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-46417,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-46417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv b/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv index ecce5364f80ca57..b9d201d3721ba58 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv @@ -33,7 +33,7 @@ CVE-2021-46422,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46422,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46422,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46422,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46422,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46422,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46422,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv b/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv index 914013040f36f5d..7b6d307b454bb49 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv @@ -7,7 +7,7 @@ CVE-2021-46702,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-46702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46702,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-46702,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-46702,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46702,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46702,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46702,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv b/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv index 17dd71138e59cbb..be9d5b8f136feda 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46703,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46703,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46703,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46703,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46703,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv b/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv index 3dbeb5fb1071e9f..56507e70b090358 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv @@ -7,7 +7,7 @@ CVE-2021-46704,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-46704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46704,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46704,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46704,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46704,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv b/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv index 21c6801126ecb87..21ad69e4dc7cf9c 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv @@ -9,7 +9,7 @@ CVE-2022-0001,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0001,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv b/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv index 6e81475f4711312..bc972a4d6b9b8a3 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv @@ -5,7 +5,7 @@ CVE-2022-0002,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0002,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv b/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv index 3ee9edcd5549e6c..4bea13e1b1ed0e5 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-0111,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0111,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0111,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0111,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv b/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv index fdbb70c27f89185..9a93481aff74f6d 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv @@ -4,7 +4,7 @@ CVE-2022-0155,1.00000000,https://github.com/AlphabugX/CVE-2022-0155,AlphabugX/CV CVE-2022-0155,0.50000000,https://github.com/coana-tech/CVE-2022-0155-PoC,coana-tech/CVE-2022-0155-PoC,830527219 CVE-2022-0155,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0155,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0155,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0155,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0155,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0155,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv b/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv index 67220b55caa36df..403824e7ef760af 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv @@ -16,7 +16,7 @@ CVE-2022-0165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0165,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0165,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0165,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0165,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0165,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv b/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv index 49896935d3893e6..1d1e6ad0e743b17 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv @@ -53,7 +53,7 @@ CVE-2022-0185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-0185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0185,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0185,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0185,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0185,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv b/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv index 2eb03ca38e30505..fcba38f67ff1045 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv @@ -10,7 +10,7 @@ CVE-2022-0219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0219,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0219,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0219,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0219,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0219,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0219,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv b/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv index fbff1dc46711b08..d022cdbf5f1bd76 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv @@ -13,7 +13,7 @@ CVE-2022-0236,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0236,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0236,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0236,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0236,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0236,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0236,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv b/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv index 7df8f3c5dffaa46..e30016c58b5c96c 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv @@ -8,7 +8,7 @@ CVE-2022-0265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-0265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0265,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0265,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0265,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0265,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv b/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv index 87056dd3111fe4e..7a491cfe9bfc93e 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv @@ -14,7 +14,7 @@ CVE-2022-0316,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-0316,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0316,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-0316,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-0316,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0316,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0316,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0316,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv b/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv index dd9274ceb6e17a1..962bfe635a1089b 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv @@ -12,7 +12,7 @@ CVE-2022-0332,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0332,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0332,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0332,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0332,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0332,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv b/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv index 241c33fc9f7935b..b3952f2d60155a2 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv @@ -15,7 +15,7 @@ CVE-2022-0337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-0337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0337,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-0337,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-0337,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0337,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv b/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv index 84617d97163da75..1aa11437c6a3434 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv @@ -12,7 +12,7 @@ CVE-2022-0412,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0412,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0412,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0412,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0412,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0412,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0412,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv b/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv index cd6e5a7b723bae7..a2094f695cb75d8 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0420,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0420,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0420,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0420,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0420,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0420,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0420,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv b/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv index 7116cb99b2e8100..fc9321b5418ae18 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv @@ -12,7 +12,7 @@ CVE-2022-0435,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-0435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0435,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0435,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0435,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0435,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0435,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv b/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv index d39e62d146ca387..e96f664960e83b2 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv @@ -5,7 +5,7 @@ CVE-2022-0439,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0439,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0439,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0439,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0439,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0439,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0439,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv b/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv index 535a30a59af0b7f..34a08af4c7d9419 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0440,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0440,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0440,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0440,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0440,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0440,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0440,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv b/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv index 44532954ab8baf9..bdd23ef9f48952d 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv @@ -48,7 +48,7 @@ CVE-2022-0441,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-0441,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-0441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0441,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0441,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0441,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0441,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0441,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv b/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv index eee8966d5b77ef2..716323c2d68f928 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv @@ -18,7 +18,7 @@ CVE-2022-0482,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0482,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0482,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0482,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0482,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0482,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-0482,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0482,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv b/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv index 6fa30eea0ef5add..b07fd7f1d62d98f 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv @@ -7,7 +7,7 @@ CVE-2022-0486,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0486,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0486,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0486,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0486,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0486,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv b/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv index 512c632e2fffe6d..79950c5a73a0c38 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv @@ -4,7 +4,7 @@ CVE-2022-0487,0.33333333,https://github.com/karanlvm/DirtyPipe-Exploit,karanlvm/ CVE-2022-0487,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0487,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0487,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0487,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0487,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv b/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv index b8934a72fce54d8..9987e90ebca41b3 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv @@ -39,7 +39,7 @@ CVE-2022-0492,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2022-0492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0492,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0492,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0492,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0492,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv b/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv index 78e588bfcb7787e..18d480288657ae8 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0493,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0493,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0493,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0493,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0493,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0493,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv b/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv index b1054c38e6efcd1..e0bb4cfb00bc099 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv @@ -11,7 +11,7 @@ CVE-2022-0529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-0529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0529,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0529,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0529,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0529,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv b/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv index 9f1928c136e0090..057e14258227ba0 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv @@ -7,7 +7,7 @@ CVE-2022-0530,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0530,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0530,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0530,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0530,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0530,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0530,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv b/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv index eee295f3baff531..af0ce040d96e0d8 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0537,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0537,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0537,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0537,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0537,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv b/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv index fc7717b7cba11aa..c3d306e702b1800 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv @@ -24,7 +24,7 @@ CVE-2022-0540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0540,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0540,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-0540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv b/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv index b9234b42869f7c7..e5fc8537ddcf801 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv @@ -78,7 +78,7 @@ CVE-2022-0543,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2022-0543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0543,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-0543,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-0543,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0543,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv b/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv index 1661b149017484c..051f8864b44c89e 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv @@ -15,7 +15,7 @@ CVE-2022-0591,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0591,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0591,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0591,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0591,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0591,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0591,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0591,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv b/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv index 8f3b77a561a9dbb..43c7b7f41d266bb 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv @@ -8,7 +8,7 @@ CVE-2022-0666,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0666,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv b/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv index fe59807fcc4c8d1..3136a585772b36b 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0687,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-0687,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0687,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0687,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0687,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0687,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0687,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv b/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv index f1918b84c9954ff..d6e43a51535d8b3 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv @@ -8,7 +8,7 @@ CVE-2022-0725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0725,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0725,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0725,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0725,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0725,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv b/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv index 8aa43b153023134..2d317f00d8371ca 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv @@ -35,7 +35,7 @@ CVE-2022-0739,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-0739,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-0739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0739,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0739,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0739,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0739,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0739,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv b/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv index 08f627f6982ccf6..fcbf219d6332761 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv @@ -26,7 +26,7 @@ CVE-2022-0778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-0778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0778,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0778,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv b/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv index c4c000664210542..1ce1c6c1ace1f16 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv @@ -12,7 +12,7 @@ CVE-2022-0811,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0811,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0811,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0811,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0811,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0811,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-0811,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0811,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv b/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv index 7fc50b6ecc87e73..fb8ce58ed78d2b2 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv @@ -48,7 +48,7 @@ CVE-2022-0824,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-0824,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-0824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0824,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0824,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0824,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0824,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0824,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv b/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv index 21607897e937bb6..081079746b6264f 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv @@ -7,7 +7,7 @@ CVE-2022-0829,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-2022-0829,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0829,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0829,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0829,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0829,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv b/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv index dc1a95c3fc9cd4f..ca948a40b78d072 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv @@ -199,7 +199,7 @@ CVE-2022-0847,0.02272727,https://github.com/ocastejon/linux-kernel-learning,ocas CVE-2022-0847,0.02083333,https://github.com/vpxuser/Central-Management-System-Exploitation-Cheat-Sheet,vpxuser/Central-Management-System-Exploitation-Cheat-Sheet,669358595 CVE-2022-0847,0.01960784,https://github.com/ouldevloper/Linux-kernel-exploit,ouldevloper/Linux-kernel-exploit,617887691 CVE-2022-0847,0.01851852,https://github.com/binganao/vulns-2022,binganao/vulns-2022,448144487 -CVE-2022-0847,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2022-0847,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2022-0847,0.01538462,https://github.com/bsauce/kernel-exploit-factory,bsauce/kernel-exploit-factory,320581760 CVE-2022-0847,0.01515152,https://github.com/r3naissance/eatt,r3naissance/eatt,507442402 CVE-2022-0847,0.01449275,https://github.com/DharmaDoll/Search-Poc-from-CVE,DharmaDoll/Search-Poc-from-CVE,516404242 @@ -308,7 +308,7 @@ CVE-2022-0847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0847,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0847,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-0847,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-0847,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0847,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0847,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0847,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv b/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv index e5b13af9e89aa1c..ad2dddb1b6627e4 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv @@ -9,7 +9,7 @@ CVE-2022-0848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0848,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0848,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0848,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0848,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0848,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0848,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv b/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv index 419bace2e538ba6..a00ea32733bd980 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv @@ -7,7 +7,7 @@ CVE-2022-0853,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0853,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0853,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0853,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0853,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0853,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0853,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv b/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv index db826aa91ea4e77..3eca44e1b601f53 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv @@ -7,7 +7,7 @@ CVE-2022-0918,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0918,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0918,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0918,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0918,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0918,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0918,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0918,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv b/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv index 3e9c00c4e8b48fe..2c809bbc3fbc622 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv @@ -10,7 +10,7 @@ CVE-2022-0944,0.50000000,https://github.com/Artemisxxx37/cve-2024-0944,Artemisxx CVE-2022-0944,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-0944,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-0944,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0944,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0944,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0944,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0944,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0944,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv b/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv index 9e0489be4da79ed..01417644cca5e27 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv @@ -10,7 +10,7 @@ CVE-2022-0952,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0952,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0952,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0952,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0952,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0952,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0952,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0952,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv b/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv index f484a9ca41fcfc4..33389ac14dd04e5 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv @@ -75,7 +75,7 @@ CVE-2022-0995,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2022-0995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0995,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0995,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0995,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0995,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0995,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0995,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv b/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv index 6c164c415dc9384..4a3332bf7b4dccc 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv @@ -7,7 +7,7 @@ CVE-2022-0997,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0997,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0997,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0997,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0997,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv b/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv index 5c2f8a69d08cc19..b53819695e9673a 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1008,1.00000000,https://github.com/git-cve-updater/cve-2022-1008,git-cve-updater/cve-2022-1008,450382100 CVE-2022-1008,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-1008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1008,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv b/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv index 9e1747417992405..5e33ef96bb42c06 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv @@ -4,7 +4,7 @@ CVE-2022-10086,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-10086,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-10086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-10086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-10086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-10086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-10086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-10086,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-10086,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv b/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv index 5d94e0b90e85eae..3fa3695f66c8a0f 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv @@ -7,7 +7,7 @@ CVE-2022-1011,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-1011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1011,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1011,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1011,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1011,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1011,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1011,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1011,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv b/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv index 60ec33de84e3377..1bcad01b3ff1fa8 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv @@ -9,7 +9,7 @@ CVE-2022-1012,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-1012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1012,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1012,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1012,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1012,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1012,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv b/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv index 6f5be30680dfd22..6e8482d269f279d 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv @@ -40,7 +40,7 @@ CVE-2022-1015,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1015,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1015,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1015,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1015,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1015,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1015,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv b/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv index 305f55104a431f8..9f77af76120ba6f 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv @@ -9,7 +9,7 @@ CVE-2022-1026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1026,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1026,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv b/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv index dae0b72d1bc124f..47005660c7fc040 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv @@ -42,7 +42,7 @@ CVE-2022-1040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-1040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1040,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1040,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-1040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv b/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv index 98738d686964996..b9d5601f69dc0e7 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv @@ -7,7 +7,7 @@ CVE-2022-1051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1051,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1051,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1051,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1051,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1051,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1051,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv b/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv index a4231f49a4dc4d8..76411bb5dca578a 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv @@ -8,7 +8,7 @@ CVE-2022-1068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1068,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1068,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1068,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1068,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1068,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv b/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv index d84e7d3fd3e9ced..e9973d088508021 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv @@ -7,7 +7,7 @@ CVE-2022-1077,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1077,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1077,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1077,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1077,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1077,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1077,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv b/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv index 5546de1859f3ece..ce4d7f67b72fe4b 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv @@ -20,7 +20,7 @@ CVE-2022-1096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-1096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1096,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1096,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv b/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv index f550b701cf1134d..10a4673ebe1aecb 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1111,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-1111,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1111,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1111,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1111,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv b/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv index c1c153c8f355eee..d596322d0c5052a 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-111111,1.00000000,https://github.com/thelostworldFree/CVE-2022-111111,thelostworldFree/CVE-2022-111111,505858192 CVE-2022-111111,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-111111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-111111,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-111111,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-111111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-111111,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-111111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv b/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv index 1e5c6a33f02b370..f381899dc0e1714 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-11111111,1.00000000,https://github.com/sdfbjaksff/CVE-2022-11111111,sdfbjaksff/CVE-2022-11111111,574903219 CVE-2022-11111111,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-11111111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-11111111,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-11111111,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-11111111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-11111111,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-11111111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv b/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv index 138c1dff235288c..c32795b27d915b8 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv @@ -24,7 +24,7 @@ CVE-2022-1119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1119,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv b/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv index 5817fa6f0d4d9aa..158eee1f216886d 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv @@ -17,7 +17,7 @@ CVE-2022-1162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1162,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1162,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1162,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1162,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-1162,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-1162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv b/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv index a0fd26319e0bdaa..c6999ba0e7c6aaf 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv @@ -8,7 +8,7 @@ CVE-2022-1175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1175,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1175,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1175,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1175,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-1175,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-1175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv b/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv index 52e91044e904072..f0e78f78476d482 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv @@ -5,7 +5,7 @@ CVE-2022-1192,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-1192,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1192,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1192,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1192,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv b/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv index ce04815e2f10132..79b3500e1d72dc9 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv @@ -5,7 +5,7 @@ CVE-2022-1203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1203,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1203,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1203,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv b/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv index b3432c90722207d..8cf4bd08fcb1a18 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv @@ -3,7 +3,7 @@ CVE-2022-1227,0.03448276,https://github.com/iridium-soda/container-escape-exploi CVE-2022-1227,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-1227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1227,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1227,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1227,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1227,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv b/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv index 235a856df694cda..0d2b1b96685d0d0 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv @@ -21,7 +21,7 @@ CVE-2022-1292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-1292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1292,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1292,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1292,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1292,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv b/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv index 5b63162c558d9b0..3b184974e4266b1 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv @@ -44,7 +44,7 @@ CVE-2022-1329,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-1329,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-1329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1329,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1329,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1329,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv b/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv index 986f6a675ac54e0..c958b48ad8c682d 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv @@ -20,7 +20,7 @@ CVE-2022-1364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-1364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1364,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1364,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1364,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1364,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1364,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1364,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv b/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv index d05387f27644127..79dfc68f680ce7f 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv @@ -13,7 +13,7 @@ CVE-2022-1386,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-1386,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1386,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1386,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1386,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1386,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv b/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv index 27a859cdbc1870a..9f1d926513d5c5d 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv @@ -177,7 +177,7 @@ CVE-2022-1388,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2022-1388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1388,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1388,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1388,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1388,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-1388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv b/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv index 0c1cea43890c5bf..d8191b8fc4e99d2 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv @@ -7,7 +7,7 @@ CVE-2022-1421,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1421,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1421,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1421,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1421,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv b/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv index 8c08a6aef9b9f49..3a78b61d9e4b56f 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv @@ -11,7 +11,7 @@ CVE-2022-1442,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-1442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1442,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1442,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1442,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1442,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1442,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv b/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv index c029e25f6b75a9f..d80e697289a7ac5 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv @@ -3,7 +3,7 @@ CVE-2022-1444,1.00000000,https://github.com/KrungSalad/POC-CVE-2022-1444,KrungSa CVE-2022-1444,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1444,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1444,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1444,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1444,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1444,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv b/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv index 072e426c067db86..79408084906d787 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv @@ -23,7 +23,7 @@ CVE-2022-1471,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-1471,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-1471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1471,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1471,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1471,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv b/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv index abcfb0709a88f14..48ac17c822adde3 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv @@ -3,7 +3,7 @@ CVE-2022-1473,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-1473,Live-Hac CVE-2022-1473,0.07692308,https://github.com/roycewilliams/openssl-nov-1-critical-cve-2022-tracking,roycewilliams/openssl-nov-1-critical-cve-2022-tracking,560102980 CVE-2022-1473,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1473,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-1473,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1473,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv b/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv index d38eeddc4718534..c3c2e0e12c65a6a 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv @@ -6,7 +6,7 @@ CVE-2022-14733,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-14733,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-14733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-14733,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-14733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-14733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-14733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-14733,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-14733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv b/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv index 238a0f466f4dc6b..84277d56c178385 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1521,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-1521,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1521,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1521,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv b/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv index 1e85439238419f3..c82a8360638b182 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-15213,1.00000000,https://github.com/w1023913214/CVE-2022-15213,w1023913214/CVE-2022-15213,485700447 CVE-2022-15213,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-15213,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-15213,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-15213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-15213,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-15213,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv b/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv index c652c7d93118400..4554cc243a89205 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv @@ -3,7 +3,7 @@ CVE-2022-1565,1.00000000,https://github.com/phanthibichtram12/CVE-2022-1565,phan CVE-2022-1565,1.00000000,https://github.com/AkuCyberSec/WordPress-Plugin-WP-All-Import-up-to-3.6.7---Remote-Code-Execution-RCE-Authenticated-,AkuCyberSec/WordPress-Plugin-WP-All-Import-up-to-3.6.7---Remote-Code-Execution-RCE-Authenticated-,562209999 CVE-2022-1565,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-1565,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1565,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1565,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1565,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-1565,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-1565,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv b/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv index bad4fd43353b6b3..d135f5e2ab5fe4d 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv @@ -15,7 +15,7 @@ CVE-2022-1597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1597,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1597,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1597,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1597,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv b/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv index 515a496832c0c32..d34dc29232f1a55 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv @@ -17,7 +17,7 @@ CVE-2022-1598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1598,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1598,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1598,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1598,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv b/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv index 83d7ee8b1fde271..5b79b2899cb6028 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv @@ -17,7 +17,7 @@ CVE-2022-1609,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1609,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1609,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1609,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1609,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1609,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv b/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv index 55f5f7f6bc1daaa..c90cbc9bc2e405c 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv @@ -8,7 +8,7 @@ CVE-2022-1679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-1679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1679,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1679,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1679,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1679,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv b/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv index 90ca2824f61a38b..ca46ba1de2edae3 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv @@ -9,7 +9,7 @@ CVE-2022-1802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-1802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1802,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1802,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-1802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv b/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv index 1ec93c73f646cf0..687bdbda1b0d985 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv @@ -6,7 +6,7 @@ CVE-2022-1903,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-1903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1903,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1903,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1903,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv b/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv index 71a5b0d504748a1..a232f82cb32a489 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv @@ -6,7 +6,7 @@ CVE-2022-1966,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1966,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1966,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1966,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1966,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1966,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv b/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv index 069b539735d9e67..1ff5b6ad6557ded 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv @@ -12,7 +12,7 @@ CVE-2022-1972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1972,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1972,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1972,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1972,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1972,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv b/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv index 16c12dedb117454..8321052fc27ec7c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv @@ -10,7 +10,7 @@ CVE-2022-20004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20004,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20004,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20004,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20004,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20004,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv b/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv index a434f310a1bcfd0..3426d8aa3a22178 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv @@ -8,7 +8,7 @@ CVE-2022-20005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20005,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20005,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20005,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20005,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20005,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv b/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv index 0268c4bb13be9c1..199943f02d7297c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv @@ -10,7 +10,7 @@ CVE-2022-20007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20007,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20007,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20007,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20007,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20007,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv b/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv index 5350d04f187bc45..dafcf4579ec9777 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv @@ -5,7 +5,7 @@ CVE-2022-20009,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20009,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20009,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20009,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20009,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20009,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20009,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20009,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv b/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv index e95d1ac49ee5293..ccf5500704f1e18 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv @@ -9,7 +9,7 @@ CVE-2022-20124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20124,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20124,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20124,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20124,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20124,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv b/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv index 3250c48a41b5de1..f5897c199b746fb 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv @@ -8,7 +8,7 @@ CVE-2022-20126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20126,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20126,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20126,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20126,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20126,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv b/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv index fd913173e2f59e6..f083f6c90ba4d1d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv @@ -6,7 +6,7 @@ CVE-2022-20128,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20128,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-20128,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20128,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20128,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20128,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv b/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv index 566baa11b2c99a1..81bb3d129931c9f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv @@ -8,7 +8,7 @@ CVE-2022-20130,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20130,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20130,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20130,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20130,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20130,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20130,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv b/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv index 14fa8fbe125caf8..87b846660a876f7 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv @@ -8,7 +8,7 @@ CVE-2022-20133,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20133,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20133,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20133,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20133,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20133,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20133,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20133,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20133,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv b/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv index 5b99616617d1f19..38ff22be9ccf79a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv @@ -8,7 +8,7 @@ CVE-2022-20135,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20135,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20135,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20135,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20135,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20135,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv b/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv index 63a619eec32a6e7..9d6b29e4a2d4ac4 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv @@ -10,7 +10,7 @@ CVE-2022-20138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20138,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20138,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20138,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20138,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20138,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv b/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv index 07e13035ae17099..e7b3aedc52caece 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv @@ -4,7 +4,7 @@ CVE-2022-20140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20140,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20140,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20140,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20140,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20140,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20140,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv b/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv index e6747733749b025..3ca4197e198d45b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv @@ -9,7 +9,7 @@ CVE-2022-20142,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20142,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20142,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20142,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20142,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20142,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20142,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20142,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv b/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv index 39d98a8c3ace8f2..c9530eeeeeca97a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv @@ -14,7 +14,7 @@ CVE-2022-20186,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20186,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20186,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20186,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20186,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20186,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20186,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20186,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20186,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv b/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv index 8211af5cbabb2c4..7c729a6626df80c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv @@ -4,7 +4,7 @@ CVE-2022-2022,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,San CVE-2022-2022,0.00306748,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-2022,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-2022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2022,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2022,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv b/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv index 4e6be4813c18ef7..ae7c387db0fe84e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv @@ -8,7 +8,7 @@ CVE-2022-20223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20223,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20223,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20223,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20223,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20223,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv b/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv index 3742bf30748d15a..3f78f1233ed492c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv @@ -7,7 +7,7 @@ CVE-2022-20224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20224,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20224,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20224,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv b/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv index e742111045e5403..1aa9959850855f4 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv @@ -7,7 +7,7 @@ CVE-2022-20229,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20229,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20229,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20229,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20229,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20229,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20229,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv b/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv index ca103a2557375ed..b2080274f7cfb5f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv @@ -8,7 +8,7 @@ CVE-2022-20338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20338,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20338,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20338,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20338,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20338,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20338,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv b/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv index 9278a81dd84235c..597cfc9db3efeb8 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv @@ -6,7 +6,7 @@ CVE-2022-20344,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20344,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20344,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20344,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20344,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20344,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20344,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20344,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv b/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv index 92a44a8d62ae30f..6a471a3e080f89e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv @@ -11,7 +11,7 @@ CVE-2022-20347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20347,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20347,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20347,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20347,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20347,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv b/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv index db7f997eabf195b..9df52d274610a18 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv @@ -7,7 +7,7 @@ CVE-2022-20360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20360,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20360,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20360,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20360,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20360,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20360,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv b/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv index 8fa8245f5f7b251..932730653bac8cd 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv @@ -9,7 +9,7 @@ CVE-2022-20361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20361,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20361,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20361,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv b/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv index 341c930376f25e3..28eb53c71e30417 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv @@ -6,7 +6,7 @@ CVE-2022-20409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20409,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20409,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20409,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20409,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20409,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv b/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv index 9fed69158d295f4..917f2fb5f1f1d14 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv @@ -6,7 +6,7 @@ CVE-2022-20413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20413,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20413,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20413,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20413,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20413,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv b/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv index 8f657c322d9699e..196bfabf4fe7d9d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv @@ -6,7 +6,7 @@ CVE-2022-20421,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20421,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20421,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20421,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20421,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20421,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv b/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv index 7e50e3e4dbc668b..253425841e275c2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv @@ -5,7 +5,7 @@ CVE-2022-20441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20441,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20441,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20441,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20441,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20441,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20441,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv b/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv index 259f84d7e0ce31b..1ee36f6e3ab1e46 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv @@ -6,7 +6,7 @@ CVE-2022-20452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20452,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20452,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20452,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv b/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv index 08388a845745772..8a97f061634f184 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv @@ -4,7 +4,7 @@ CVE-2022-20456,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20456,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20456,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20456,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20456,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20456,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv b/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv index 425df242cbd1ba7..c8ea23e7717fcf0 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv @@ -6,7 +6,7 @@ CVE-2022-20470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20470,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20470,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20470,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20470,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv b/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv index 8356287fce1d4ce..1a3dce1ca33cbbe 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv @@ -4,7 +4,7 @@ CVE-2022-20472,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20472,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20472,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20472,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20472,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv b/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv index 4a0cdd0778a5660..d5d1c806f437e33 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv @@ -7,7 +7,7 @@ CVE-2022-20473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20473,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20473,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20473,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20473,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv b/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv index 56ba2727879bc8e..f1baf0e44e687e9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv @@ -4,7 +4,7 @@ CVE-2022-20489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20489,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20489,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20489,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv b/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv index 653e69ab8c17341..ac9ba8aeaa52a87 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv @@ -4,7 +4,7 @@ CVE-2022-20490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20490,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20490,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20490,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv b/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv index 889fa9c62b1d77b..0a87c46631b654c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv @@ -4,7 +4,7 @@ CVE-2022-20492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20492,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20492,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20492,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20492,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20492,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv b/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv index 36c9a1a358a01b4..e422bfb9b035379 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv @@ -4,7 +4,7 @@ CVE-2022-20493,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20493,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20493,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20493,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20493,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20493,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20493,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv b/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv index 9f0dab9da45c987..9bb0de69edf8797 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv @@ -6,7 +6,7 @@ CVE-2022-20494,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20494,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20494,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20494,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20494,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20494,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv b/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv index 9bb835e6c7299f1..18af4ea0bda1a50 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv @@ -3,7 +3,7 @@ CVE-2022-20495,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20495,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20495,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20495,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20495,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20495,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20495,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv b/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv index 63cf47129631a58..adf2cf0bb340bc0 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv @@ -8,7 +8,7 @@ CVE-2022-20607,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-20607,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20607,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20607,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20607,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20607,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20607,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv b/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv index 980ea6329a65b3f..c96ecd17fe0fe21 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv @@ -56,7 +56,7 @@ CVE-2022-20699,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-20699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20699,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-20699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20699,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv b/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv index 8ebdee781bc16dc..c62fedc9ead5ada 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv @@ -8,7 +8,7 @@ CVE-2022-2078,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-2078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv b/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv index c15fb3b41f9e3ff..f9960b4ea65780e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv @@ -4,7 +4,7 @@ CVE-2022-20818,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-20818,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20818,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20818,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20818,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20818,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20818,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20818,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv b/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv index e5892f3cdc4ed02..13c33700f90b6fc 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv @@ -31,7 +31,7 @@ CVE-2022-20828,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2022-20828,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2022-20828,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-20828,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2022-20828,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20828,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv b/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv index 9f430449677d175..354d23b700d96de 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv @@ -8,7 +8,7 @@ CVE-2022-20829,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20829,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20829,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20829,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20829,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20829,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv b/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv index 7347e86bc653ccc..9d091feb2e4d05d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv @@ -9,7 +9,7 @@ CVE-2022-20866,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20866,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20866,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20866,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20866,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20866,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv b/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv index 1483aaec961836c..bac0642a06e22d9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv @@ -7,7 +7,7 @@ CVE-2022-2097,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2097,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2097,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2097,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv b/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv index 32b1ec39656797f..a0dae9756803995 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv @@ -5,7 +5,7 @@ CVE-2022-2109,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-2109,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2109,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2109,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2109,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2109,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2109,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv b/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv index 13cddb0b7399cc1..723d15d135f3869 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv @@ -6,7 +6,7 @@ CVE-2022-21241,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21241,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21241,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21241,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21241,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21241,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv b/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv index 45838229e34e558..e5fb3aa9cde5130 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv @@ -7,7 +7,7 @@ CVE-2022-21306,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21306,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21306,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21306,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21306,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21306,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21306,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv b/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv index 9a86001074f25e8..ea2e83337aa3a72 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv @@ -8,7 +8,7 @@ CVE-2022-21340,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-21340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21340,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-21340,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21340,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21340,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21340,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21340,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv b/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv index df0e010dec6796b..7b3575fb14582b3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv @@ -5,7 +5,7 @@ CVE-2022-21350,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21350,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21350,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21350,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21350,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21350,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv b/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv index f5deff47bca67fd..4c8124cf1731ec1 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv @@ -32,7 +32,7 @@ CVE-2022-21371,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21371,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21371,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21371,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21371,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21371,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv b/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv index 05f2e6373ea7171..6d79a9100d63a1e 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv @@ -6,7 +6,7 @@ CVE-2022-21392,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21392,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21392,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21392,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21392,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv b/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv index c4d903bc76ccc89..46c832091d82fda 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv @@ -9,7 +9,7 @@ CVE-2022-21445,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21445,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21445,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21445,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21445,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21445,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21445,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv b/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv index 7b43122bc510b4f..0bc0abb9a813e08 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv @@ -23,7 +23,7 @@ CVE-2022-21449,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21449,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21449,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21449,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv b/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv index 87b3901dfdd62f9..102db52d3dbb592 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv @@ -12,7 +12,7 @@ CVE-2022-21500,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21500,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21500,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-21500,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21500,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21500,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv b/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv index 7860e884f1b1c33..f99276707f23f0f 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv @@ -48,7 +48,7 @@ CVE-2022-21587,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-21587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21587,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21587,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-21587,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21587,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv b/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv index 4d5dd4a355ca2a8..9edcaddceb7042e 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv @@ -11,7 +11,7 @@ CVE-2022-21658,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21658,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21658,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21658,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21658,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21658,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21658,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21658,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv b/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv index fbec72e73c093c3..3c8741bd268b816 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv @@ -11,7 +11,7 @@ CVE-2022-21660,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21660,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21660,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21660,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21660,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21660,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21660,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv b/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv index f967ab803280b5a..bd25f5955f80bab 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv @@ -30,7 +30,7 @@ CVE-2022-21661,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21661,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21661,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21661,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21661,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21661,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-21661,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-21661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv b/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv index f0bb5e8ba1e3b68..98dd624dc06c9f4 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv @@ -10,7 +10,7 @@ CVE-2022-21668,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21668,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21668,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21668,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21668,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv b/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv index b29ed8db3cfcc9a..bfa262027d37e88 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv @@ -9,7 +9,7 @@ CVE-2022-21724,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21724,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21724,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-21724,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21724,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21724,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21724,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv b/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv index 000cd366b8df8f5..77d3cece2f34edf 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv @@ -9,7 +9,7 @@ CVE-2022-21728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21728,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21728,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21728,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21728,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv b/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv index 3f0e8e859a83503..afbf0a9a4f42bc8 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv @@ -7,7 +7,7 @@ CVE-2022-21789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21789,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21789,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21789,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv b/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv index 6ec750ccfad0e26..9a6595f17aa92c2 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv @@ -9,7 +9,7 @@ CVE-2022-21839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-21839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21839,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21839,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21839,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv b/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv index d064fcb5f2f5fd2..2e7c96af58ade94 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv @@ -22,7 +22,7 @@ CVE-2022-2185,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2185,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2185,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2185,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv b/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv index 955ef216e90b12b..e49b5f4d5e677a4 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv @@ -7,7 +7,7 @@ CVE-2022-21877,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21877,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21877,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21877,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21877,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21877,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21877,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-21877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv b/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv index 90071044c0e005c..b403a192aac75e3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv @@ -6,7 +6,7 @@ CVE-2022-21879,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21879,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21879,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21879,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21879,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21879,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21879,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv b/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv index 6d91c1c32c348ef..8685b7320349256 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv @@ -12,7 +12,7 @@ CVE-2022-21881,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-21881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21881,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21881,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21881,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21881,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21881,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv b/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv index a2e6b550631176f..32a3824767629f9 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv @@ -81,7 +81,7 @@ CVE-2022-21882,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-21882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21882,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21882,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-21882,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21882,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21882,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21882,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv b/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv index a1993a7bacecc51..8f8651c289a3253 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv @@ -5,7 +5,7 @@ CVE-2022-21887,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21887,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21887,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21887,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21887,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21887,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21887,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv b/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv index e1321d5dcc50318..a7b2e3060f2576e 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv @@ -15,7 +15,7 @@ CVE-2022-21894,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21894,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21894,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21894,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21894,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21894,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv b/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv index e233ec87cc5b554..4bdba098101ea65 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv @@ -42,7 +42,7 @@ CVE-2022-21907,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21907,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21907,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21907,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21907,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21907,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21907,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21907,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21907,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv b/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv index dcb515bf0a80eaa..4bb535a7df3718d 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv @@ -6,7 +6,7 @@ CVE-2022-21954,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21954,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21954,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21954,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21954,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21954,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21954,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv b/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv index 25d2dd116ceaf58..a296eca8a4ad6e2 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv @@ -13,7 +13,7 @@ CVE-2022-21970,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21970,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21970,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21970,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21970,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21970,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv b/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv index fb9591b3cc55755..dd360dd563aafd1 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv @@ -22,7 +22,7 @@ CVE-2022-21971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-21971,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21971,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-21971,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv b/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv index 52b23582ac0a1b6..5074bd202aa93c3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv @@ -7,7 +7,7 @@ CVE-2022-21972,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21972,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2022-21972,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21972,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21972,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21972,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv b/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv index 28b1dc9eb66f800..6c9c64dc662090f 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv @@ -8,7 +8,7 @@ CVE-2022-21974,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21974,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv b/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv index e00bc19c0fa4619..e9d45c214975c81 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv @@ -6,7 +6,7 @@ CVE-2022-21984,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-21984,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21984,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21984,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21984,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21984,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21984,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21984,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv b/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv index 8818acd810f1fce..b563619180c78b3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv @@ -11,7 +11,7 @@ CVE-2022-21997,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21997,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2022-21997,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21997,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21997,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21997,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21997,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv b/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv index 419ea36ea36d80d..35c20f5a5ad9e41 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv @@ -76,7 +76,7 @@ CVE-2022-21999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-21999,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21999,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-21999,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21999,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21999,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21999,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21999,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv b/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv index c238423631f2a00..86b274754e06b47 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv @@ -4,7 +4,7 @@ CVE-2022-22005,0.04000000,https://github.com/Creamy-Chicken-Soup/writeups-about- CVE-2022-22005,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22005,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22005,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2022-22005,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22005,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22005,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22005,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv b/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv index 26a1198edf85df1..94c19986e65bc26 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv @@ -7,7 +7,7 @@ CVE-2022-22022,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22022,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22022,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22022,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22022,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22022,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv b/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv index 07bc081bb2cd9cb..0c031a36ede6c78 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv @@ -10,7 +10,7 @@ CVE-2022-22029,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22029,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22029,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22029,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22029,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22029,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv b/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv index b211db284ab2864..de0207d104e8689 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv @@ -7,7 +7,7 @@ CVE-2022-22039,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22039,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22039,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22039,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22039,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22039,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22039,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22039,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv b/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv index 9d000ce8b01008b..4fa4440c20fa399 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv @@ -7,7 +7,7 @@ CVE-2022-22041,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22041,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22041,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22041,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22041,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22041,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv b/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv index 32dc94eb97b7a5c..3f0f21d82777d34 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-22048,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22048,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-22048,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22048,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22048,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22048,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv b/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv index f797d991508458a..76dca8a7eb4a28d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv @@ -9,7 +9,7 @@ CVE-2022-22057,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22057,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22057,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22057,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22057,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22057,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22057,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22057,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22057,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv b/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv index 4bedc5521e2bda9..e8b1ae73d13e2ad 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv @@ -7,7 +7,7 @@ CVE-2022-22063,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22063,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22063,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv b/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv index 41d0fbefb41cfda..b54699f31bae5ba 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv @@ -10,7 +10,7 @@ CVE-2022-22274,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2022-22274,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22274,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22274,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22274,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22274,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv b/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv index 0495b2f55ff8fc2..87fa600fb84cc81 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv @@ -8,7 +8,7 @@ CVE-2022-22296,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22296,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22296,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22296,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22296,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22296,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv b/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv index af43b62a0368b01..e757fc7218546d3 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv @@ -4,7 +4,7 @@ CVE-2022-22516,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210 CVE-2022-22516,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22516,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22516,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22516,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22516,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22516,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv b/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv index 8994ec6f3519f34..fdb3aa5f36ea799 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv @@ -26,7 +26,7 @@ CVE-2022-22536,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22536,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22536,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22536,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22536,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22536,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22536,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22536,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv b/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv index 0103e1707473f37..12e58760254fec3 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv @@ -6,7 +6,7 @@ CVE-2022-22555,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22555,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22555,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22555,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22555,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22555,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv b/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv index 19f1346cea1779c..8f81f71d0ba0b39 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv @@ -6,7 +6,7 @@ CVE-2022-22582,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22582,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22582,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22582,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22582,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22582,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22582,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv b/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv index 3bd4a0c11574c0f..199b24151916402 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv @@ -9,7 +9,7 @@ CVE-2022-22588,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22588,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22588,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22588,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22588,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22588,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv b/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv index e3667d27836de2f..40bebc385e19073 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv @@ -8,7 +8,7 @@ CVE-2022-22600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22600,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22600,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22600,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22600,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22600,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22600,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv b/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv index 44dc1815d285548..7f89b9ed7504bd2 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv @@ -30,7 +30,7 @@ CVE-2022-22620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22620,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22620,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-22620,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22620,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22620,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22620,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22620,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv b/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv index ec93c3e864728c4..258021adc1ac401 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv @@ -10,7 +10,7 @@ CVE-2022-22629,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22629,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22629,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22629,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22629,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv b/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv index f6b4351abde8013..71afe9df8855277 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv @@ -12,7 +12,7 @@ CVE-2022-22639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22639,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22639,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22639,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22639,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv b/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv index 5a40ffeeb0644e0..14d87f44b851a60 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv @@ -9,7 +9,7 @@ CVE-2022-22717,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22717,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22717,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22717,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv b/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv index ca00eb3f3839859..f6a700f68e5265e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv @@ -65,7 +65,7 @@ CVE-2022-22718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22718,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22718,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-22718,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22718,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22718,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv b/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv index 7dfb9fb3b95589f..311a0584181df5b 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv @@ -11,7 +11,7 @@ CVE-2022-22720,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22720,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-22720,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22720,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22720,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22720,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv b/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv index ea4b3901eee729c..6befefe983f3af0 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv @@ -7,7 +7,7 @@ CVE-2022-22733,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-22733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22733,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22733,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv b/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv index 3cd45325302edd9..26e4af44de1f96b 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv @@ -9,7 +9,7 @@ CVE-2022-2274,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2274,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2274,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2274,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2274,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2274,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv b/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv index db2f782cb698114..36969ff8b7be561 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv @@ -6,7 +6,7 @@ CVE-2022-22814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22814,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22814,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22814,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22814,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22814,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22817/CVE-2022-22817.csv b/data/vul_id/CVE/2022/22/CVE-2022-22817/CVE-2022-22817.csv index 0dd37ca71efbe8f..dd9135bb91f4db3 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22817/CVE-2022-22817.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22817/CVE-2022-22817.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-22817,0.14285714,https://github.com/JawadPy/CVE-Exploit-Collection,JawadPy/CVE-Exploit-Collection,812474234 CVE-2022-22817,0.07142857,https://github.com/SaintsConnor/Exploits,SaintsConnor/Exploits,532555024 -CVE-2022-22817,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +CVE-2022-22817,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 CVE-2022-22817,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22817,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22817,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv b/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv index 935d8c884d144e1..d4217ef86a5b3eb 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv @@ -7,7 +7,7 @@ CVE-2022-22818,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22818,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22818,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22818,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22818,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22818,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22818,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22818,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv b/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv index 1bc97b7ee289c5b..a01eb886fb6585f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv @@ -10,7 +10,7 @@ CVE-2022-22822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22822,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-22822,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22822,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22822,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22822,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22822,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv b/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv index 4116ab9e0124975..bff180ff8070077 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv @@ -10,7 +10,7 @@ CVE-2022-22827,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22827,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-22827,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22827,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22827,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22827,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv b/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv index e9e9a78b573a14f..2e80e5b81c21575 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv @@ -8,7 +8,7 @@ CVE-2022-22828,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22828,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22828,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22828,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22828,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv b/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv index bb68d0312097cf2..05a786672fbece8 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv @@ -9,7 +9,7 @@ CVE-2022-22845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22845,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22845,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22845,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22845,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv b/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv index 076b708975c46b9..f3a38ee6749a2e9 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv @@ -9,7 +9,7 @@ CVE-2022-22850,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22850,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22850,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22850,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22850,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22850,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22850,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22850,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22850,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv b/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv index f34ddf7abf9da50..170c001bae3da4e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv @@ -9,7 +9,7 @@ CVE-2022-22851,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22851,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22851,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22851,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22851,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22851,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22851,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22851,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv b/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv index 637887507a6ee97..22cd690e3a317dd 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv @@ -9,7 +9,7 @@ CVE-2022-22852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22852,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv b/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv index fcb7ae1b58d8143..01fc73f60850f80 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv @@ -7,7 +7,7 @@ CVE-2022-22885,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22885,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22885,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22885,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22885,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22885,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv b/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv index 437406a7f6b3268..691627e771f59c4 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv @@ -9,7 +9,7 @@ CVE-2022-22909,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22909,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22909,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22909,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22909,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-22909,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-22909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv b/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv index c5f5f863a38f9cf..6123b22e6fdaa1f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv @@ -7,7 +7,7 @@ CVE-2022-22916,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22916,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22916,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22916,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22916,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22916,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22916,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22916,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv b/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv index b664fbe273e6d17..a3fae1e3767c7eb 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv @@ -167,7 +167,7 @@ CVE-2022-22947,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-22947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22947,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22947,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22947,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv b/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv index e03171216e97ea9..56ecaf67bf44e13 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv @@ -33,7 +33,7 @@ CVE-2022-22948,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-22948,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-22948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22948,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22948,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22948,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv b/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv index ed375547564b97e..73915c3dee31ada 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv @@ -43,7 +43,7 @@ CVE-2022-22954,0.03030303,https://github.com/Anonymous-ghost/AttackWebFrameworkT CVE-2022-22954,0.02222222,https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main,peiqiF4ck/WebFrameworkTools-5.1-main,586431795 CVE-2022-22954,0.01960784,https://github.com/tr0uble-mAker/POC-bomber,tr0uble-mAker/POC-bomber,432052287 CVE-2022-22954,0.01851852,https://github.com/binganao/vulns-2022,binganao/vulns-2022,448144487 -CVE-2022-22954,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2022-22954,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2022-22954,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CVE-2022-22954,0.01086957,https://github.com/JoelJJohnson/deep_exploit-PPO-,JoelJJohnson/deep_exploit-PPO-,868397301 CVE-2022-22954,0.01086957,https://github.com/JoelJJohnson/deep_exploit,JoelJJohnson/deep_exploit,867609659 @@ -133,7 +133,7 @@ CVE-2022-22954,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-22954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22954,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22954,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22954,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22954,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22954,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22954,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv b/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv index f48473fb34abc37..8c5f8fd211303be 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv @@ -36,7 +36,7 @@ CVE-2022-22960,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-22960,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-22960,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-22960,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22960,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22960,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22960,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv b/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv index fd220bcf5fbf006..2ba9fff89a8085f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv @@ -131,7 +131,7 @@ CVE-2022-22963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22963,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22963,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-22963,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22963,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22963,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22963,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv b/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv index 79f3ff8dc932182..d3cf1fcf4ef75ca 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv @@ -214,7 +214,7 @@ CVE-2022-22965,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-22965,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22965,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-22965,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22965,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22965,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22965,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv b/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv index ec751f56138112f..99cbec1424242dc 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv @@ -5,7 +5,7 @@ CVE-2022-22966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22966,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22966,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22966,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22966,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22966,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-22966,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv b/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv index b630ed45ba90ddf..4e2fc16293eb23f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv @@ -10,7 +10,7 @@ CVE-2022-22968,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22968,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-22968,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22968,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22968,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22968,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv b/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv index 197ccf2859f42ba..9ef4972d54652db 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv @@ -7,7 +7,7 @@ CVE-2022-22971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22971,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-22971,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv b/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv index 2f812e5f9216f23..03e6f3d725c4744 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv @@ -24,7 +24,7 @@ CVE-2022-22972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22972,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22972,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22972,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22972,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22972,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv b/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv index 11a9096664b7e6d..e945c0cf1bb4b6f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv @@ -6,7 +6,7 @@ CVE-2022-22976,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22976,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22976,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22976,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22976,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22976,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv b/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv index c4808ccc2944882..adad9630368dad8 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv @@ -25,7 +25,7 @@ CVE-2022-22978,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22978,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22978,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22978,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv b/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv index 8340d2802dfb839..fa60291543bcca8 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv @@ -15,7 +15,7 @@ CVE-2022-22980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22980,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22980,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22980,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv b/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv index b254fe4a4eae398..94ffa0a13a91509 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv @@ -14,7 +14,7 @@ CVE-2022-23046,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23046,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23046,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23046,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23046,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23046,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23046,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-23046,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-23046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv b/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv index e3fba2ab65b4d57..59b96b7b79ca7cf 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv @@ -8,7 +8,7 @@ CVE-2022-23093,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23093,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23093,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23093,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23093,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23093,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-23093,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv b/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv index 39e40932dcb9136..3f0736fc6f427ec 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23126,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23126,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23126,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23126,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23126,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23126,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv b/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv index 84d570ce9cba8e4..0a584eb3aa9d077 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv @@ -84,7 +84,7 @@ CVE-2022-23131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-23131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23131,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-23131,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-23131,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23131,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv b/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv index 1d7dee4ec23c8a9..8bc607889722aa1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv @@ -37,7 +37,7 @@ CVE-2022-23222,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-23222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23222,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-23222,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23222,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23222,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv b/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv index d0b4b336f065a23..22f0b512955c3dd 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv @@ -8,7 +8,7 @@ CVE-2022-23253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-23253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-23253,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-23253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23253,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv b/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv index 1480dc7a602c7fc..0994405596217a6 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv @@ -10,7 +10,7 @@ CVE-2022-23270,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2022-23270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23270,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23270,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23270,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23270,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23270,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv b/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv index dc3fd4a87e13e64..5ac00f193804f5b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv @@ -43,7 +43,7 @@ CVE-2022-23277,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-23277,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-23277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23277,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23277,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23277,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23277,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv b/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv index 0b6072ce31ef5e0..ff6af8270030b02 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv @@ -8,7 +8,7 @@ CVE-2022-23302,0.00122100,https://github.com/shafinrahman912/Metasploitable2-Sec CVE-2022-23302,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23302,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23302,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-23302,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23302,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23302,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23302,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23302,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv b/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv index 86ebfe1c1756cd4..9d3575eb2f31522 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv @@ -7,7 +7,7 @@ CVE-2022-23303,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23303,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23303,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23303,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23303,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv b/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv index 28d8f60d9d39bac..0e0b83bb275004c 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv @@ -14,7 +14,7 @@ CVE-2022-23305,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-23305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23305,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-23305,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23305,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23305,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23305,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv b/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv index 78d7e4c97b0a69d..2f878091dcb04c1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv @@ -10,7 +10,7 @@ CVE-2022-23307,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23307,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23307,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23307,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-23307,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23307,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23307,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23307,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23307,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv b/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv index 8c87c296d457de7..c3b91834d214805 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv @@ -5,7 +5,7 @@ CVE-2022-2333,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2333,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv b/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv index 8db3e865f7fc971..58b1c1fc25690c6 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv @@ -4,7 +4,7 @@ CVE-2022-23337,0.04000000,https://github.com/W01fh4cker/Serein,W01fh4cker/Serein CVE-2022-23337,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23337,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23337,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23337,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23337,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv b/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv index 2f59f1d98aac232..0203157f90d59f5 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv @@ -7,7 +7,7 @@ CVE-2022-23342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23342,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23342,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23342,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23342,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv b/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv index d2bb5dbc04fdd1e..5320405197a1065 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv @@ -6,7 +6,7 @@ CVE-2022-23361,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23361,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23361,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23361,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23361,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv b/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv index 10978f6c601c615..90cc5f56fe87c9d 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv @@ -8,7 +8,7 @@ CVE-2022-23378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23378,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23378,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23378,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23378,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv b/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv index 45c7b1536c8ae44..79a15623b6cc1e5 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv @@ -9,7 +9,7 @@ CVE-2022-23521,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23521,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23521,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23521,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23521,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23521,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv b/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv index b0a86250c5771db..905e75724afeeb9 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv @@ -11,7 +11,7 @@ CVE-2022-23529,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23529,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23529,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23529,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv b/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv index d54fcc98b763ebf..4598ae843690ec1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv @@ -8,7 +8,7 @@ CVE-2022-23540,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23540,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv b/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv index 8c649ad1509f9d1..809476652705d62 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv @@ -10,7 +10,7 @@ CVE-2022-23614,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23614,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23614,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23614,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23614,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23614,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23614,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23614,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv b/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv index 017a2918b7f3e20..d8119d79a4387a2 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv @@ -39,7 +39,7 @@ CVE-2022-23642,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-23642,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-23642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23642,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23642,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23642,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23642,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23642,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv b/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv index a483c0b4a56f22d..5278ea481f2d37e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv @@ -10,7 +10,7 @@ CVE-2022-23648,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-23648,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-23648,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-23648,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-23648,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23648,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23648,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv b/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv index a71c384b6cbff76..61f7f90edc24067 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23727,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23727,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-23727,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23727,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23727,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23727,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23727,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv b/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv index 7622b01763e6b43..e74d0fecf476c68 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv @@ -6,7 +6,7 @@ CVE-2022-23731,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23731,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23731,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23731,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23731,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv b/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv index 33c6e553f5854f9..13f655f1f5f733a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv @@ -10,7 +10,7 @@ CVE-2022-23773,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23773,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23773,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23773,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23773,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23773,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23773,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23773,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv b/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv index 6bd4c25707da10b..51802b29c003395 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv @@ -4,7 +4,7 @@ CVE-2022-23774,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23774,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23774,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-23774,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-23774,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23774,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23774,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23774,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv b/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv index 86b3a83a5b96047..90aced17e308e53 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv @@ -18,7 +18,7 @@ CVE-2022-23779,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23779,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23779,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23779,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv b/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv index 2168251c03924db..c64f8704c25e066 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv @@ -15,7 +15,7 @@ CVE-2022-23808,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23808,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23808,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23808,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23808,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv b/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv index 7c4b2ce3d1876f9..bff9b89dbdba00e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv @@ -7,7 +7,7 @@ CVE-2022-23812,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23812,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23812,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23812,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23812,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23812,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23812,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv b/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv index 7c74c001ede12d2..4a8c319420b1795 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv @@ -8,7 +8,7 @@ CVE-2022-23852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-23852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23852,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-23852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23861/CVE-2022-23861.csv b/data/vul_id/CVE/2022/23/CVE-2022-23861/CVE-2022-23861.csv index 37793cd4a31e447..32292acd6120fd9 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23861/CVE-2022-23861.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23861/CVE-2022-23861.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23861,0.50000000,https://github.com/mbadanoiu/CVE-2022-23861,mbadanoiu/CVE-2022-23861,864892843 CVE-2022-23861,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23861,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23861,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23861,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23861,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-23861,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23862/CVE-2022-23862.csv b/data/vul_id/CVE/2022/23/CVE-2022-23862/CVE-2022-23862.csv index 0531798f83b86e4..21e1c522f43f22a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23862/CVE-2022-23862.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23862/CVE-2022-23862.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23862,1.00000000,https://github.com/mbadanoiu/CVE-2022-23862,mbadanoiu/CVE-2022-23862,864901218 CVE-2022-23862,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-23862,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23862,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23862,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23862,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23862,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-23862,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv b/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv index 9d0279689dc4bc6..100fc5243161ed2 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv @@ -6,7 +6,7 @@ CVE-2022-23884,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23884,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23884,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23884,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23884,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23884,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23884,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv b/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv index 659ff636613f8a8..cef8598d6fe8e5b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv @@ -7,7 +7,7 @@ CVE-2022-23909,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23909,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23909,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23909,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23909,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-23909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv b/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv index 02d8f1f281acd48..feada6565230fa1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv @@ -9,7 +9,7 @@ CVE-2022-23935,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23935,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23935,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23935,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23935,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23935,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv b/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv index 03caba9f940f0bd..be3df5253da05d7 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv @@ -6,7 +6,7 @@ CVE-2022-23940,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23940,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23940,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23940,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23940,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23940,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23940,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23940,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23940,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv b/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv index 7ba386a795fa3b4..cf2b725320bb7ef 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv @@ -5,7 +5,7 @@ CVE-2022-23967,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23967,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23967,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23967,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23967,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23967,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23967,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23967,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv b/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv index 4832acb27cba9c5..fb4790ab557cc97 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv @@ -4,7 +4,7 @@ CVE-2022-23988,0.00806452,https://github.com/prok3z/Wordpress-Exploits,prok3z/Wo CVE-2022-23988,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23988,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23988,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23988,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23988,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-23988,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23988,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv b/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv index 3e57bb5c5a98c32..313b66467a6fd8b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv @@ -10,7 +10,7 @@ CVE-2022-23990,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-23990,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23990,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-23990,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23990,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23990,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23990,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23990,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv b/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv index 2aa40d937680039..146d4cbc227ef12 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv @@ -4,7 +4,7 @@ CVE-2022-2402,1.00000000,https://github.com/SecurityAndStuff/CVE-2022-2402,Secur CVE-2022-2402,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2402,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2402,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2402,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2402,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv b/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv index 1211c07904c8846..7168dfd7036378a 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv @@ -40,7 +40,7 @@ CVE-2022-24086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-24086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24086,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv b/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv index 6eaa0f5c1b8db2c..8cd7e41841cfff3 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv @@ -12,7 +12,7 @@ CVE-2022-24087,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24087,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24087,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24087,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24087,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24087,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24087,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv b/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv index a186de2e206a484..6a31274ed234c2b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv @@ -81,7 +81,7 @@ CVE-2022-24112,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-24112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24112,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24112,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24112,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24112,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24112,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24112,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv b/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv index 07d0f31a702b2ba..f0dc0740f13d772 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv @@ -8,7 +8,7 @@ CVE-2022-24122,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24122,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24122,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-24122,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24122,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24122,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24122,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24122,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv b/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv index 76c76a2d62a0c39..4311f7f42d5253c 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv @@ -25,7 +25,7 @@ CVE-2022-24124,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24124,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24124,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24124,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24124,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv b/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv index 1e75b95b2a20897..198d09e57215007 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv @@ -6,7 +6,7 @@ CVE-2022-24125,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24125,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24125,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24125,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24125,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24125,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24125,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24125,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24125,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv b/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv index cbf29adf5ce6796..10c2e4b5316c59b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24126,0.50000000,https://github.com/tremwil/ds3-nrssr-rce,tremwil/ds3-nrssr-rce,453209843 CVE-2022-24126,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-24126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24126,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24126,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24126,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv b/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv index f60cac479d5fb30..c9d02082619909f 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv @@ -17,7 +17,7 @@ CVE-2022-2414,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-2414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2414,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2414,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2414,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2414,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2414,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv b/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv index e7c40d97be9997c..faa25fb4e770e0b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv @@ -11,7 +11,7 @@ CVE-2022-24181,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24181,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24181,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24181,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24181,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24181,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv b/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv index 02bad7a547bdafd..5f03e844ec8b8c1 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv @@ -4,7 +4,7 @@ CVE-2022-24227,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-24227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24227,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24227,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24227,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24227,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24227,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv b/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv index 9b2b4d09df00ddb..6b5677493f69908 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv @@ -8,7 +8,7 @@ CVE-2022-24342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24342,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24342,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24342,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24342,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv b/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv index 3dc54a30a467510..fd40932977a02fe 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv @@ -7,7 +7,7 @@ CVE-2022-24348,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24348,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24348,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24348,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24348,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24348,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv b/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv index 46dacda825b89e7..fd643f71cd1e2f6 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv @@ -4,7 +4,7 @@ CVE-2022-24354,0.02272727,https://github.com/ocastejon/linux-kernel-learning,oca CVE-2022-24354,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2022-24354,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2022-24354,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2022-24354,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24354,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24354,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24354,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24354,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv b/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv index c58b80b61abd30b..8f5c56f822f018c 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv @@ -3,7 +3,7 @@ CVE-2022-24439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24439,Live-H CVE-2022-24439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24439,Live-Hack-CVE/CVE-2022-24439,581425494 CVE-2022-24439,0.05555556,https://github.com/brutexploiter/CVEHunt,brutexploiter/CVEHunt,819386815 CVE-2022-24439,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24439,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24439,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24439,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv b/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv index d978560c612ada1..810a24dc3b81790 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv @@ -3,7 +3,7 @@ CVE-2022-24442,0.33333333,https://github.com/mbadanoiu/CVE-2022-24442,mbadanoiu/ CVE-2022-24442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24442,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24442,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24442,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24442,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24442,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv b/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv index 0ac1961d69a94a2..e610a45da732ec4 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv @@ -4,7 +4,7 @@ CVE-2022-24449,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24449,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24449,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24449,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24449,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24449,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24449,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv b/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv index 7e290b364ad9994..78c26cfed4bb397 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv @@ -4,7 +4,7 @@ CVE-2022-24481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-24481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24481,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24481,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24481,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24481,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24481,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv b/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv index 0182aa26afdb60a..d683b4b3f6c6722 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv @@ -6,7 +6,7 @@ CVE-2022-24483,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-24483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24483,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24483,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24483,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24483,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24483,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv b/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv index 98489fbbeee8006..f48536594ba5138 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv @@ -8,7 +8,7 @@ CVE-2022-24491,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-24491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24491,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24491,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24491,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24491,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24491,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv b/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv index 694b6050efc4aa7..5be0ffa30e80b1c 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv @@ -3,7 +3,7 @@ CVE-2022-24492,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-24492,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24492,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24492,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24492,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24492,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24492,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv b/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv index f0e06b429a60347..97713c3755a4a42 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv @@ -5,7 +5,7 @@ CVE-2022-24494,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-24494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24494,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24494,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24494,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24494,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv b/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv index 0cca0c9d96b0726..b5720d94a910fb3 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv @@ -8,7 +8,7 @@ CVE-2022-24497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-24497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24497,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24497,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24497,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24497,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv b/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv index df8b1c19035d7e0..b4f723003f3cd62 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv @@ -9,7 +9,7 @@ CVE-2022-24500,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-24500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24500,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24500,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24500,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24500,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24500,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv b/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv index 1facd2ca4ff3caf..39fa16d24467b21 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv @@ -3,7 +3,7 @@ CVE-2022-24528,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-24528,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24528,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24528,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24528,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24528,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24528,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24528,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24528,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv b/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv index 18ab5e4cab536bf..22f24b9dfb37826 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv @@ -6,7 +6,7 @@ CVE-2022-24611,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24611,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24611,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24611,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24611,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24611,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv b/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv index d08ea185a05e509..fb4e262703af324 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv @@ -37,7 +37,7 @@ CVE-2022-24637,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24637,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-24637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24637,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24637,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24637,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24637,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24637,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv b/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv index 9c874c1bf149b0c..0bc756e9c460d27 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv @@ -8,7 +8,7 @@ CVE-2022-24644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-24644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24644,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24644,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24644,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24644,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24644,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv b/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv index 1b88b0a3f44163c..57d55d3125456fc 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv @@ -6,7 +6,7 @@ CVE-2022-24654,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24654,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24654,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24654,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24654,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24654,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24654,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv b/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv index 7001af31e4acc87..4bfe51020d71e31 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv @@ -5,7 +5,7 @@ CVE-2022-2466,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-2466,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2466,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2466,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2466,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2466,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2466,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2466,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2466,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv b/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv index 214ebde220859fc..33ad70bce2e6fe4 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv @@ -7,7 +7,7 @@ CVE-2022-24675,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24675,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24675,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24675,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24675,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24675,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24675,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv b/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv index e0d89e0ba150e4d..b0974f242cd66cc 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv @@ -5,7 +5,7 @@ CVE-2022-24693,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24693,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24693,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24693,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24693,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24693,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24693,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv b/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv index 362f22c81f36af3..0af30313bd03b79 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv @@ -4,7 +4,7 @@ CVE-2022-24702,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24702,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24702,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24702,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24702,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24702,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24702,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv b/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv index d480ab732de56ee..641648b663e2e9a 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv @@ -57,7 +57,7 @@ CVE-2022-24706,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-24706,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24706,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24706,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24706,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24706,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24706,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24706,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv b/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv index ac8d65444de10ef..cb628e17b771660 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv @@ -7,7 +7,7 @@ CVE-2022-24707,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24707,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24707,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24707,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24707,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24707,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv b/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv index 9ac4e8d1b0968cf..44b4cb2990eba33 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv @@ -6,7 +6,7 @@ CVE-2022-24713,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24713,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24713,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24713,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24713,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24713,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv b/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv index f3508bcec42f60e..0e1ac9a80196ea8 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv @@ -10,7 +10,7 @@ CVE-2022-24715,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-24715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24715,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24715,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24715,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24715,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24715,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv b/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv index 91cf4f11e0b5dc8..fefc9b31f18b987 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv @@ -28,7 +28,7 @@ CVE-2022-24716,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24716,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-24716,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24716,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24716,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24716,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24716,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24716,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv b/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv index 8335510b5029866..d294a13514f912b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv @@ -47,7 +47,7 @@ CVE-2022-24734,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24734,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-24734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24734,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24734,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24734,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24734,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24734,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv b/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv index 35baf9e22f13baa..0a23f52e3fe6fec 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv @@ -7,7 +7,7 @@ CVE-2022-24760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-24760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24760,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24760,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24760,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24760,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24760,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24760,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv b/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv index 9e40eb3bc25b129..551e966b6e08df4 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv @@ -5,7 +5,7 @@ CVE-2022-24780,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24780,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24780,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24780,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24780,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24780,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv b/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv index fd045290460f10d..a27d1ea8e8f03fd 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv @@ -4,7 +4,7 @@ CVE-2022-24818,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-24818,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24818,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24818,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24818,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24818,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24818,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv b/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv index 947ee3d0be8b792..0a58d4f05e26537 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv @@ -6,7 +6,7 @@ CVE-2022-24834,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-24834,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24834,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24834,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24834,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24834,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24834,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24834,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24834,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv b/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv index b715b7bf031759d..9a6020e3108f805 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv @@ -7,7 +7,7 @@ CVE-2022-24853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-24853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24853,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24853,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24853,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24853,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24853,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv b/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv index 8ff73cbf764e1f1..f62c473ef34163a 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv @@ -5,7 +5,7 @@ CVE-2022-24924,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24924,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24924,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24924,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24924,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv b/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv index 092caeeb4004ad8..771d8d40929c0e1 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv @@ -13,7 +13,7 @@ CVE-2022-24934,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24934,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24934,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24934,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv b/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv index e7276bbb018b0aa..6398e09121e9fea 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv @@ -55,7 +55,7 @@ CVE-2022-24990,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-24990,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24990,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24990,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24990,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24990,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24990,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv b/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv index 37a0d3fbe0f1890..d6992d5e309a86a 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv @@ -4,7 +4,7 @@ CVE-2022-24992,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-24992,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24992,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24992,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24992,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24992,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv b/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv index ac8cc6ffb37fdda..ad1e6735449f1b1 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv @@ -5,7 +5,7 @@ CVE-2022-24999,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24999,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24999,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24999,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv b/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv index 03f5c825904aae7..6d760ebfef66692 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv @@ -6,7 +6,7 @@ CVE-2022-25012,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-25012,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25012,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25012,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25012,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-25012,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv b/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv index 7d85e545fcfadf8..40d7ef889f9afe2 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv @@ -7,7 +7,7 @@ CVE-2022-25018,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25018,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25018,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25018,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25018,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25018,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv b/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv index aee029e349750eb..a8d41cc4bc89171 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv @@ -5,7 +5,7 @@ CVE-2022-25020,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25020,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25020,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25020,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25020,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25020,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25020,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25020,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv b/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv index bf0b7449b5df18f..1e1b7a20eb32d99 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv @@ -5,7 +5,7 @@ CVE-2022-25022,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25022,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25022,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25022,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25022,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25022,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25022,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv b/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv index 00c34d08a9f25b9..0f21af5fa305041 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv @@ -4,7 +4,7 @@ CVE-2022-25060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25060,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25060,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25060,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25060,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25060,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv b/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv index 570c8695961b74c..127ed147a61a02f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv @@ -4,7 +4,7 @@ CVE-2022-25061,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25061,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25061,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25061,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25061,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25061,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv b/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv index 4516570c524e297..5940098c2a756d4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv @@ -4,7 +4,7 @@ CVE-2022-25062,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25062,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25062,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25062,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25062,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25062,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25062,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25062,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25062,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv b/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv index 12afaa4db0ca1a1..821313534300be9 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv @@ -3,7 +3,7 @@ CVE-2022-25063,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25063,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25063,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25063,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25063,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25063,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv b/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv index 3a13b868aa50953..b99a8d723469582 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv @@ -5,7 +5,7 @@ CVE-2022-25064,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25064,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25064,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25064,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25064,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv b/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv index 6c8f72a199877ea..44bfd83c8480f3e 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-25078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25078,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25078,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv b/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv index 68cdbad383d96de..04a8b8bc7c55785 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv @@ -12,7 +12,7 @@ CVE-2022-25089,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25089,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25089,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25089,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25089,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25089,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25089,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv b/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv index d074b941df5923c..dc183072894d843 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv @@ -7,7 +7,7 @@ CVE-2022-25090,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25090,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25090,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25090,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25090,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25090,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25090,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv b/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv index 26c0527249d7066..624dadb294a08e2 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv @@ -6,7 +6,7 @@ CVE-2022-25235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-25235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25235,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25235,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25235,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25235,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25235,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25235,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv b/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv index 3d7e12315cf047a..fce39b21c23e04d 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv @@ -4,7 +4,7 @@ CVE-2022-25236,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-25236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25236,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25236,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25236,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25236,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25236,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv b/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv index 51ceb684d08a601..c23424c420f99cf 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv @@ -7,7 +7,7 @@ CVE-2022-25256,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25256,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25256,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25256,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25256,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25256,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25256,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv b/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv index 03d3d172b6fe359..cc3214c049e4f79 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv @@ -6,7 +6,7 @@ CVE-2022-25257,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25257,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25257,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25257,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25257,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25257,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25257,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25257,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv b/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv index 10ab9e5dfa4a891..1d8925628533dfb 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv @@ -6,7 +6,7 @@ CVE-2022-25258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-25258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25258,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25258,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25258,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25258,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25258,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv b/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv index 3097b9c289045c7..a13259f88a916a5 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv @@ -6,7 +6,7 @@ CVE-2022-25260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25260,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25260,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25260,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25260,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25260,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv b/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv index 01fcac9fc1a8afb..ec2bd47ab17239b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv @@ -7,7 +7,7 @@ CVE-2022-25262,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25262,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25262,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25262,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv b/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv index 975ec3f040450e2..e9b57264fa835f0 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv @@ -4,7 +4,7 @@ CVE-2022-25265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-25265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25265,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25265,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25265,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25265,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25265,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv b/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv index 27e2a41dec9ef51..00fe980c24e0053 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv @@ -6,7 +6,7 @@ CVE-2022-25313,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-25313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25313,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25313,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25313,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25313,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv b/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv index 9768738e5e91aaf..defbf597fe7c553 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv @@ -6,7 +6,7 @@ CVE-2022-25314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-25314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25314,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25314,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25314,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25314,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25314,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv b/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv index 5cb81bab920d4bc..172aefc98c46133 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv @@ -7,7 +7,7 @@ CVE-2022-25315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-25315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25315,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25315,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25315,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25315,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv b/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv index 0a901f8c1104d12..6387f428651f90f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv @@ -5,7 +5,7 @@ CVE-2022-25365,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-25365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25365,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-25365,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-25365,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25365,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25365,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-25365,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv b/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv index 74424db60c38cae..1de9650379baff9 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv @@ -6,7 +6,7 @@ CVE-2022-25375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-25375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25375,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25375,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25375,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25375,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25375,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25375,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv b/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv index 5d3a35c1f8ebac9..0cfc4b20dfbb17f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv @@ -15,7 +15,7 @@ CVE-2022-2546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2546,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2546,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2546,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv b/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv index 64ac2b54796f047..bbd9fe4cf791192 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv @@ -4,7 +4,7 @@ CVE-2022-25479,0.20000000,https://github.com/zwclose/realteksd,zwclose/realteksd CVE-2022-25479,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2022-25479,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-25479,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25479,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25479,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25479,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25479,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-25479,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25481/CVE-2022-25481.csv b/data/vul_id/CVE/2022/25/CVE-2022-25481/CVE-2022-25481.csv index f80508aee347c6d..5a97e2ff8f60fb6 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25481/CVE-2022-25481.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25481/CVE-2022-25481.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-25481,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2022-25481,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2022-25481,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-25481,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-25481,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv b/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv index 4ecfb666ca7111a..26324e582626510 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv @@ -45,7 +45,7 @@ CVE-2022-25636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-25636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25636,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv b/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv index b7d04df9d1439d9..30cf05932f76571 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv @@ -5,7 +5,7 @@ CVE-2022-25640,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25640,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv b/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv index 523f11140599309..b1a384a9f5525fa 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv @@ -17,7 +17,7 @@ CVE-2022-25765,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25765,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25765,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25765,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25765,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25765,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-25765,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-25765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv b/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv index 53cfb4bfffb91b3..992597729d7be7b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv @@ -5,7 +5,7 @@ CVE-2022-25813,0.50000000,https://github.com/mbadanoiu/CVE-2022-25813,mbadanoiu/ CVE-2022-25813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25813,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25813,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25813,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-25813,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv b/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv index 3055b87ae08560c..c1bf490f74f46df 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv @@ -11,7 +11,7 @@ CVE-2022-25845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25845,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25845,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25845,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv b/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv index 3fec851159bb17b..00634c628f9d7bb 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv @@ -4,7 +4,7 @@ CVE-2022-2585,0.01086957,https://github.com/HaxorSecInfec/autoroot.sh,HaxorSecIn CVE-2022-2585,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2022-2585,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-2585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2585,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2585,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2585,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2585,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-2585,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv b/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv index cdcecd15999ce32..7e839a94eca0a29 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv @@ -32,7 +32,7 @@ CVE-2022-2586,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2586,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2586,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2586,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2586,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2586,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-2586,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv b/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv index 0964e8de079edb4..a1eb0d549daccf4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv @@ -30,7 +30,7 @@ CVE-2022-2588,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2588,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2588,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2588,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2588,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv b/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv index 6b7e18179e5d18c..023c576a9c7e897 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv @@ -3,7 +3,7 @@ CVE-2022-2590,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2590,Live-Hac CVE-2022-2590,0.02272727,https://github.com/ocastejon/linux-kernel-learning,ocastejon/linux-kernel-learning,521727922 CVE-2022-2590,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-2590,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2590,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2590,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-2590,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv b/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv index d5968bf9d519cf4..eac955d606b2468 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv @@ -4,7 +4,7 @@ CVE-2022-25927,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25927,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25927,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25927,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25927,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25927,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25927,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25927,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-25927,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv b/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv index 788762e2158bfec..1b0007e6e3bf197 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv @@ -8,7 +8,7 @@ CVE-2022-25943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-25943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-25943,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-25943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv b/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv index ffc2068632f8f85..769856d3732d4da 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv @@ -7,7 +7,7 @@ CVE-2022-25949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25949,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25949,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25949,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25949,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv b/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv index 2d189a158179eaa..4cd7fec0e17ae63 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv @@ -19,7 +19,7 @@ CVE-2022-2602,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2602,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2602,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2602,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2602,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv b/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv index 2ac450ff41aba47..7ef6bf29ede8e02 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv @@ -20,7 +20,7 @@ CVE-2022-26133,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26133,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26133,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26133,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26133,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26133,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26133,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26133,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26133,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv b/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv index 71209df7c2fec91..689ca06c68d51ac 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv @@ -196,7 +196,7 @@ CVE-2022-26134,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-26134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26134,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26134,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26134,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26134,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26134,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv b/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv index 56ea13d37d42b00..38eb8ea4cb234b8 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv @@ -16,7 +16,7 @@ CVE-2022-26135,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26135,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26135,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26135,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26135,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26135,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv b/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv index 8bb84a5d8213f43..c9fc1980ddfc070 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv @@ -34,7 +34,7 @@ CVE-2022-26138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26138,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26138,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26138,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26138,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv b/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv index 57e8404ce81c5a2..0718c4928dbcd9c 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv @@ -3,7 +3,7 @@ CVE-2022-26155,1.00000000,https://github.com/l00neyhacker/CVE-2022-26155,l00neyh CVE-2022-26155,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26155,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26155,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26155,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26155,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv b/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv index 55fe0f7e8f7d2c7..1cd8285fdb78489 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26156,1.00000000,https://github.com/l00neyhacker/CVE-2022-26156,l00neyhacker/CVE-2022-26156,464329641 CVE-2022-26156,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26156,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26156,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv b/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv index dd3e709737b039d..ba60dc52cc1a253 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26157,1.00000000,https://github.com/l00neyhacker/CVE-2022-26157,l00neyhacker/CVE-2022-26157,464329814 CVE-2022-26157,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26157,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26157,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26157,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26157,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv b/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv index f2cf4d65e625224..a4675cb9401acb7 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26158,1.00000000,https://github.com/l00neyhacker/CVE-2022-26158,l00neyhacker/CVE-2022-26158,464329976 CVE-2022-26158,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26158,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26158,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26158,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv b/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv index 23eaa88633e8815..2ecee7bf6bce949 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv @@ -16,7 +16,7 @@ CVE-2022-26159,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26159,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26159,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26159,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26159,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-26159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv b/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv index 251a203909b96d4..8ba207ede15e673 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv @@ -6,7 +6,7 @@ CVE-2022-26265,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26265,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26265,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26265,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv b/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv index 455b0e09274a3ff..b6bc288c4456e5b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv @@ -6,7 +6,7 @@ CVE-2022-26269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26269,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26269,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26269,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26269,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-26269,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv b/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv index 1cdb0556361586f..731e5a1a9fe3e28 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv @@ -32,7 +32,7 @@ CVE-2022-26318,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-26318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26318,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26318,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26318,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26318,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26318,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv b/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv index 5f1288ee5a10121..10a07d1f807a637 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv @@ -8,7 +8,7 @@ CVE-2022-26377,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-26377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26377,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26377,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26377,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26377,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26377,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-26377,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv b/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv index 9b2b82f0a517e3e..117462ca22e3a9c 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv @@ -26,7 +26,7 @@ CVE-2022-2639,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2639,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2639,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2639,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv b/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv index 97ad4d431c8fb78..f87b7d70a9434a4 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv @@ -18,7 +18,7 @@ CVE-2022-26485,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26485,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26485,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-26485,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26485,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26485,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26485,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv b/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv index bde4388325597e4..4485fb009f463d7 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv @@ -6,7 +6,7 @@ CVE-2022-26488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26488,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26488,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-26488,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv b/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv index c26c63ace261b5d..7b40a6507c8b01f 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv @@ -4,7 +4,7 @@ CVE-2022-2650,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2650,Live-Hac CVE-2022-2650,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2650,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2650,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2650,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2650,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2650,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv b/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv index 3f5e2a1927b32fb..faceff3443896f9 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv @@ -8,7 +8,7 @@ CVE-2022-26500,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagri CVE-2022-26500,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26500,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26500,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26500,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26500,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26500,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv b/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv index 41bb6b27bdb60ff..c0ff45c370a5c93 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv @@ -7,7 +7,7 @@ CVE-2022-26501,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagri CVE-2022-26501,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26501,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26501,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26501,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26501,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26501,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26501,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv b/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv index 70b940e8a978be6..b329155e5e45d04 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv @@ -8,7 +8,7 @@ CVE-2022-26503,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26503,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26503,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26503,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26503,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-26503,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv b/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv index 625699344ea9b7c..175cf429c88c710 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26627,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2022-26627,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2022-26627,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26627,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26627,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv b/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv index 796d54866739e78..60df0f5e010909f 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv @@ -7,7 +7,7 @@ CVE-2022-26629,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26629,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26629,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26629,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26629,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv b/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv index 57a950d7ae10296..df1677013bdcc8b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv @@ -5,7 +5,7 @@ CVE-2022-26631,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26631,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26631,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26631,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26631,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26631,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv b/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv index 605e4fe60298d0b..98d25dedbdbc3dd 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv @@ -9,7 +9,7 @@ CVE-2022-26717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26717,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26717,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv b/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv index 1b0d0302c094bb0..d16b973c4e51ff6 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv @@ -6,7 +6,7 @@ CVE-2022-26726,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26726,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26726,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26726,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26726,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26726,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26726,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26726,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26726,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv b/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv index 2c8999e94827c6b..d41b32bf9f18ca6 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv @@ -5,7 +5,7 @@ CVE-2022-26757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26757,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26757,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26757,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26757,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv b/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv index 0c511a4ac070d36..c1ad02ffbfd1536 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv @@ -5,7 +5,7 @@ CVE-2022-26763,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26763,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26763,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26763,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26763,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26763,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv b/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv index 5bce4f3f2bdfff4..30a3c8f3eb5b4f6 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv @@ -8,7 +8,7 @@ CVE-2022-26766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26766,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26766,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26766,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26766,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv b/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv index bdbf94dd02a7f75..53858f3cfacc036 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv @@ -72,7 +72,7 @@ CVE-2022-26809,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26809,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26809,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26809,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26809,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv b/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv index cd6c8adf2cee2a5..ff9329ae2a8872d 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv @@ -54,7 +54,7 @@ CVE-2022-26904,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-26904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26904,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-26904,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26904,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26904,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26904,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26904,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-26904,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv b/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv index ef6abc2ec37f26d..e0a19d13cc5130b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv @@ -49,7 +49,7 @@ CVE-2022-26923,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-26923,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26923,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26923,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26923,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26923,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26923,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv b/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv index f1cb5f99b72a5e4..9e8fa346c42dd25 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv @@ -7,7 +7,7 @@ CVE-2022-26927,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26927,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26927,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26927,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26927,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26927,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26927,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26927,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26927,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv b/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv index 9e8ee511e65b65b..e2cb92f3ba3d7f6 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv @@ -12,7 +12,7 @@ CVE-2022-26937,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26937,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26937,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26937,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26937,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26937,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv b/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv index 1d30b16c95af639..07b9051948392fa 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv @@ -5,7 +5,7 @@ CVE-2022-26965,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVEToo CVE-2022-26965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26965,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26965,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26965,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26965,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-26965,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-26965,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv b/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv index 12d1e53446e025f..63eca226e27080f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv @@ -4,7 +4,7 @@ CVE-2022-27134,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27134,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27134,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27134,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27134,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27134,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv b/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv index 1e70d7387ec9969..61ae4468a984caa 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv @@ -7,7 +7,7 @@ CVE-2022-27226,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27226,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27226,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-27226,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv b/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv index fe14ca8c176cd72..ee6861575ef11af 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv @@ -4,7 +4,7 @@ CVE-2022-27251,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-27251,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27251,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27251,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27251,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27251,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27251,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-27251,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv b/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv index 61036906b7d9e01..0002d90be1a7adf 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv @@ -10,7 +10,7 @@ CVE-2022-27254,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27254,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27254,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27254,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27254,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27254,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv b/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv index 09aebbb510a6686..96dc2611a1ddd1e 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv @@ -9,7 +9,7 @@ CVE-2022-27255,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27255,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27255,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27255,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27255,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv b/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv index 0ee6caacd06a097..a2470a13da1a40f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv @@ -4,7 +4,7 @@ CVE-2022-27413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27413,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27413,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27413,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-27413,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv b/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv index 99f3663b6d12364..d1298ef12c093b2 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv @@ -4,7 +4,7 @@ CVE-2022-27414,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-2741,Live-Ha CVE-2022-27414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27414,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27414,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27414,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27414,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27414,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv b/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv index e2fb7cc5f3f3128..1cfe2ad02a98db6 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv @@ -6,7 +6,7 @@ CVE-2022-27434,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27434,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv b/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv index 8faf64681767b4a..943a462758416d7 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv @@ -8,7 +8,7 @@ CVE-2022-27438,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27438,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27438,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27438,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27438,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27438,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv b/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv index 466070e5f8e2f2e..64567007cc03cdf 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv @@ -3,7 +3,7 @@ CVE-2022-27456,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-27456,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27456,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-27456,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27456,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27456,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv b/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv index e3031956bd2f189..d954176951c5fef 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv @@ -3,7 +3,7 @@ CVE-2022-27499,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27499,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27499,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27499,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27499,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27499,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv b/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv index 09d802d2dcc3338..8b5dafba84fbf6f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv @@ -6,7 +6,7 @@ CVE-2022-27502,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-27502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27502,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-27502,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-27502,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27502,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27502,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27502,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv b/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv index 4784dc64ca884f4..8623bcc68c17cbd 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv @@ -14,7 +14,7 @@ CVE-2022-27518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-27518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-27518,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-27518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv b/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv index a7b5c0b75ca6ab0..e8c85e91d7c704d 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27646,0.03846154,https://github.com/cyber-defence-campus/netgear_r6700v3_circled,cyber-defence-campus/netgear_r6700v3_circled,648047567 CVE-2022-27646,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-27646,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-27646,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27646,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27646,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-27646,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-27646,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv b/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv index 34c3e9037a12799..d5141d85e4761c6 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv @@ -3,7 +3,7 @@ CVE-2022-27665,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-27665,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27665,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27665,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27665,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-27665,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv b/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv index f6467769459a379..06bdc2f4714e211 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv @@ -21,7 +21,7 @@ CVE-2022-27666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-27666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27666,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-27666,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv b/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv index 8985f1282556516..b3537642e362f31 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv @@ -4,7 +4,7 @@ CVE-2022-27772,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-27772,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27772,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27772,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27772,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27772,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv b/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv index 4b1afda8f0b14e4..55df9fc6afb511b 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv @@ -79,7 +79,7 @@ CVE-2022-27925,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-27925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27925,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-27925,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-27925,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27925,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27925,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27925,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv b/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv index 8262d5444eeee2e..2a3de8e206cabfd 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv @@ -12,7 +12,7 @@ CVE-2022-27927,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27927,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27927,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27927,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27927,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27927,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27927,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-27927,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-27927,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv b/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv index 0b8fa4a80c95752..55f65d4bd839633 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27997,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-27997,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27997,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27997,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27997,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-27997,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv b/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv index e82a31cd5e8d1fb..5ca1f6ef8a36176 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv @@ -6,7 +6,7 @@ CVE-2022-28077,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28077,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28077,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28077,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28077,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-28077,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv b/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv index 3ccf68aaa07d9ba..52603d945897e07 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv @@ -5,7 +5,7 @@ CVE-2022-28078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv b/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv index f5b5d40f33f6579..a41010d3ca2cd32 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv @@ -10,7 +10,7 @@ CVE-2022-28079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28079,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28079,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28079,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28079,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28079,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv b/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv index 1ef55074062690c..2209fa6dbd82dfb 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv @@ -10,7 +10,7 @@ CVE-2022-28080,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28080,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28080,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28080,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28080,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28080,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv b/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv index 1303458ddd7c387..640c3263ab7a6ef 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv @@ -3,7 +3,7 @@ CVE-2022-28099,1.00000000,https://github.com/IbrahimEkimIsik/CVE-2022-28099,Ibra CVE-2022-28099,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28099,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28099,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28099,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv b/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv index 2d05a5b1b813dfc..b71d4eee669b8b4 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv @@ -5,7 +5,7 @@ CVE-2022-28113,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28113,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28113,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28113,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28113,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28113,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28113,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv b/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv index b17537750c9bca2..e5de21390661088 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv @@ -10,7 +10,7 @@ CVE-2022-28117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28117,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28117,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28117,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv b/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv index d03a80035e052a7..d6bb5c91abd9725 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv @@ -3,7 +3,7 @@ CVE-2022-28118,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28118,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28118,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28118,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28118,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv b/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv index 0ffa1168b07a80a..6678b6a9ff3956e 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv @@ -5,7 +5,7 @@ CVE-2022-28132,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28132,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28132,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv b/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv index ef1f8d45cc3e8eb..b1a2d52196334b4 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv @@ -4,7 +4,7 @@ CVE-2022-28171,0.33333333,https://github.com/HexBuddy/HikvisionExploiter,HexBudd CVE-2022-28171,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-28171,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28171,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28171,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28171,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-28171,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28171,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv b/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv index 7410e0db4535c0a..cbba692848d8355 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv @@ -49,7 +49,7 @@ CVE-2022-28219,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-28219,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-28219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28219,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28219,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28219,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28219,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28219,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv b/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv index 5335cd4e026f381..4d70f2575234a2a 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv @@ -9,7 +9,7 @@ CVE-2022-28281,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28281,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28281,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28281,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28281,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28281,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv b/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv index 4861539aa909344..1d725d98dff9ce9 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv @@ -6,7 +6,7 @@ CVE-2022-28282,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2828,Live-Ha CVE-2022-28282,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28282,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28282,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28282,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28282,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv b/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv index 2e2768908603b6a..a719b9142993fcb 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv @@ -14,7 +14,7 @@ CVE-2022-28346,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28346,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28346,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28346,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28346,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28346,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv b/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv index 45746a5a8721875..4939471b2c3ca93 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv @@ -8,7 +8,7 @@ CVE-2022-28368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-28368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28368,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-28368,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28368,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28368,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28368,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28368,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv b/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv index 123d7efc984704f..c621f1cdab4c09e 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv @@ -43,7 +43,7 @@ CVE-2022-28381,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-28381,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-28381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28381,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28381,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28381,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28381,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28381,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv b/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv index 5d2e5ec3b0cdbbd..4d4b7a2853607e7 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2841,0.50000000,https://github.com/purplededa/CVE-2022-44721-CsFalconUninstaller,purplededa/CVE-2022-44721-CsFalconUninstaller,572429492 CVE-2022-2841,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-2841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2841,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2841,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2841,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2841,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv b/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv index fe09b582acdbe5c..c1e449cbad73236 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv @@ -5,7 +5,7 @@ CVE-2022-28452,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28452,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28452,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28452,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv b/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv index 5462f2d2c071c11..5a61ddbb79749c9 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv @@ -3,7 +3,7 @@ CVE-2022-28454,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28454,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28454,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28454,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28454,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28454,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28454,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28454,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv b/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv index 396f0dc6c454fcb..702ad4196174eae 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv @@ -3,7 +3,7 @@ CVE-2022-28508,1.00000000,https://github.com/YavuzSahbaz/CVE-2022-28508,YavuzSah CVE-2022-28508,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28508,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28508,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28508,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28508,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28508,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28508,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28508,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv b/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv index ecd1b9debc8da27..a2c40c26cf83757 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv @@ -7,7 +7,7 @@ CVE-2022-28590,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28590,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28590,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28590,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28590,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28590,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv b/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv index 433138b350aa332..95c989617d347a6 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv @@ -7,7 +7,7 @@ CVE-2022-28598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28598,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28598,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28598,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv b/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv index 83e3509318a9a5a..c67d242f0b67442 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv @@ -5,7 +5,7 @@ CVE-2022-28601,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28601,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28601,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28601,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28601,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28601,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv b/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv index fbe07562a76ed84..6a4b92afa35d258 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv @@ -13,7 +13,7 @@ CVE-2022-28672,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28672,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28672,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28672,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28672,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28672,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28672,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv b/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv index 7ec8d3d8cdd6f28..a94bb8c3cd442bb 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv @@ -5,7 +5,7 @@ CVE-2022-2884,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2884,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2884,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2884,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2884,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2884,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-2884,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-2884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv b/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv index cd985f3f3d057a4..cd5697fb2f16f6f 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv @@ -4,7 +4,7 @@ CVE-2022-28943,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28943,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28943,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28943,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv b/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv index ef8f1dfd9d6e836..a0cc13fa840eb6c 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv @@ -7,7 +7,7 @@ CVE-2022-28944,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-28944,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28944,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-28944,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-28944,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28944,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-28944,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv b/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv index 3bf23af027073af..fd32e648a07966b 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv @@ -7,7 +7,7 @@ CVE-2022-28986,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28986,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28986,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28986,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv b/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv index a3293e20f7a8690..6083728b7a27151 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv @@ -10,7 +10,7 @@ CVE-2022-29004,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29004,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29004,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29004,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29004,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv b/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv index f2d87b05bd4f32b..110b58d8dcc65d3 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv @@ -10,7 +10,7 @@ CVE-2022-29005,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29005,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29005,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29005,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29005,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv b/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv index 3290e005775f748..f7267e057749ace 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv @@ -10,7 +10,7 @@ CVE-2022-29006,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29006,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29006,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29006,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv b/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv index 1e812937ef43d19..0deda8d4c282c2d 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv @@ -10,7 +10,7 @@ CVE-2022-29007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29007,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29007,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29007,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29007,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv b/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv index fbbf2e9fbeecd61..2d615640b35196a 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv @@ -5,7 +5,7 @@ CVE-2022-29008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29008,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv b/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv index 5ec63bea6180a3d..fd8e232b56f1f09 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv @@ -10,7 +10,7 @@ CVE-2022-29009,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29009,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29009,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29009,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29009,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29009,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29009,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29009,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv b/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv index 8a5f1c66222a64d..e291b5c0085903d 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv @@ -6,7 +6,7 @@ CVE-2022-29063,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-29063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29063,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29063,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv b/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv index e4a8aac0ce96911..6be7bc03f052b5a 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv @@ -20,7 +20,7 @@ CVE-2022-29072,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-29072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29072,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-29072,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-29072,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29072,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29072,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29072,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv b/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv index 5ba052a29a84dca..7a959a7c0411226 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv @@ -14,7 +14,7 @@ CVE-2022-29078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-29078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29078,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv b/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv index 9644a6cb07e46e6..068f1e224a8abd3 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-29127,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29127,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29127,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29127,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv b/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv index 1f644815b1e4a97..a89c4adf1e7e797 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv @@ -7,7 +7,7 @@ CVE-2022-29154,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29154,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29154,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29154,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29154,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29154,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29154,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29154,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv b/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv index 53a0d5affa5ad9d..a95f4d1e524bfd7 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv @@ -3,7 +3,7 @@ CVE-2022-29170,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-29170,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29170,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29170,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29170,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29170,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29170,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv b/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv index 47d733c09ca8f22..0140014075213bb 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv @@ -6,7 +6,7 @@ CVE-2022-29221,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29221,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29221,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29221,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29221,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29221,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv b/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv index 3e0136aeb1893a7..543dd0b8950f856 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv @@ -26,7 +26,7 @@ CVE-2022-29303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-29303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29303,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-29303,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-29303,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29303,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv b/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv index 0f2ce52fd5d2484..608bad08d73d336 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv @@ -6,7 +6,7 @@ CVE-2022-29337,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29337,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29337,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29337,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29337,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv b/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv index 4a72a5a085e5aae..73ddea2dd9f2896 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv @@ -5,7 +5,7 @@ CVE-2022-29359,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29359,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29359,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29359,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29359,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29359,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29359,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29359,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv b/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv index 78cdad1c56e411b..c9247b9bec6f74e 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29361,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29361,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv b/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv index 18c8b858e687b50..8916881beec2ad6 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv @@ -16,7 +16,7 @@ CVE-2022-29383,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29383,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29383,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29383,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29383,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29383,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv b/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv index 2b434ecffab7966..8a261e1b0894417 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv @@ -21,7 +21,7 @@ CVE-2022-29455,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29455,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29455,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29455,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29455,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29455,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29455,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29455,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29455,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv b/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv index 36f2cf5423e1bd8..b05dcedfa551b86 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv @@ -117,7 +117,7 @@ CVE-2022-29464,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-29464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29464,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-29464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-29464,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29464,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29464,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-29464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv b/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv index a7ef73a2a516338..b8fe273261ad848 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29465,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29465,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29465,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29465,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29465,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29465,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv b/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv index 60bebc6092eb6f4..95a339a9332a238 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv @@ -4,7 +4,7 @@ CVE-2022-29469,0.50000000,https://github.com/S4muraiMelayu1337/CVE-2022-29469,S4 CVE-2022-29469,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-29469,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29469,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29469,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29469,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29469,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29469,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv b/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv index 8a07122c18fe18e..27a8d27f20cf0a5 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv @@ -18,7 +18,7 @@ CVE-2022-29548,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29548,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29548,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29548,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29548,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29548,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29548,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-29548,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-29548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv b/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv index 0cc1b8df5af7e1d..6bb722a95855e27 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv @@ -9,7 +9,7 @@ CVE-2022-29551,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29551,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-29551,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-29551,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29551,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29551,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv b/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv index e1899ccd3b463c2..f082369e78ade8b 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv @@ -11,7 +11,7 @@ CVE-2022-29552,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29552,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-29552,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29552,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29552,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29552,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29552,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29552,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29552,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv b/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv index ae83c7c08e357fc..67c4bdc9dcd90ee 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv @@ -8,7 +8,7 @@ CVE-2022-29553,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29553,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29553,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29553,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29553,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29553,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29553,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv b/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv index b5bb48bd722ef89..258104741f721a3 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv @@ -10,7 +10,7 @@ CVE-2022-29554,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29554,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-29554,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29554,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29554,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29554,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29554,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv b/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv index 07c3faa13558e5a..a09be44a64b2c9e 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv @@ -6,7 +6,7 @@ CVE-2022-29581,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-29581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29581,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29581,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29581,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29581,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29581,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv b/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv index c729b205a82c539..8f4bbbb96392b59 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv @@ -13,7 +13,7 @@ CVE-2022-29582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-29582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29582,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29582,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29582,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29582,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29582,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv b/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv index 04e79a4a3361125..e7ade77590b9675 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv @@ -6,7 +6,7 @@ CVE-2022-29593,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29593,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29593,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29593,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv b/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv index 12ad1c803f782d7..cff1c872dbfac67 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv @@ -6,7 +6,7 @@ CVE-2022-29597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29597,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29597,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29597,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv b/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv index b7fb580c96403a9..3173d049661c8e3 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv @@ -6,7 +6,7 @@ CVE-2022-29598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29598,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29598,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29598,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv b/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv index 102ccc17aa6552f..3c66fab7a96a18f 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv @@ -8,7 +8,7 @@ CVE-2022-29622,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29622,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29622,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29622,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29622,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv b/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv index 8e6ba96b270a31d..01f9c22a3aa54e8 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv @@ -4,7 +4,7 @@ CVE-2022-29778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29778,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29778,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv b/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv index 470473926eafc85..0ee5436c9c03576 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv @@ -3,7 +3,7 @@ CVE-2022-29799,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29799,Live-H CVE-2022-29799,0.02857143,https://github.com/Rezilion/mi-x,Rezilion/mi-x,485484773 CVE-2022-29799,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-29799,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-29799,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29799,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv b/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv index 50b1ad957072360..508b10b8bbe3164 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv @@ -3,7 +3,7 @@ CVE-2022-29800,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29800,Live-H CVE-2022-29800,0.02857143,https://github.com/Rezilion/mi-x,Rezilion/mi-x,485484773 CVE-2022-29800,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-29800,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-29800,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29800,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv b/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv index ca25512651142ec..4d355c2f80122dc 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv @@ -5,7 +5,7 @@ CVE-2022-29856,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29856,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29856,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29856,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29856,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29856,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29856,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29856,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv b/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv index 006fb2068be5258..59abd5f7de1cb35 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv @@ -7,7 +7,7 @@ CVE-2022-29885,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29885,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29885,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29885,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29885,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv b/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv index 0ce9bd133c1435a..d3bed3121307f24 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv @@ -36,7 +36,7 @@ CVE-2022-2992,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-2992,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-2992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2992,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2992,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2992,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2992,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-2992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv b/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv index 2029fe5d636481d..0534b9f5f875969 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv @@ -6,7 +6,7 @@ CVE-2022-29932,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29932,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29932,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29932,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29932,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv b/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv index 36c7a4e65cd59ee..a750148aed0d52e 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv @@ -9,7 +9,7 @@ CVE-2022-29968,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-29968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29968,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29968,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29968,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29968,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv b/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv index ec4357a95b2f37a..92328a6fe2beaed 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv @@ -8,7 +8,7 @@ CVE-2022-30006,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30006,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30006,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30006,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv b/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv index d40f170b4e7374e..042951a77f5724f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv @@ -5,7 +5,7 @@ CVE-2022-30023,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30023,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30023,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30023,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30023,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv b/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv index e31145d0e6e3e50..56ec9190700fc89 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv @@ -4,7 +4,7 @@ CVE-2022-30040,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-30040,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv b/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv index c8ef2fe4c4e1cc9..bbef57e79d863fe 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv @@ -15,7 +15,7 @@ CVE-2022-30075,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30075,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30075,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30075,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30075,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv b/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv index 75ec8554f8646b6..0b3b1e546b792e5 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv @@ -3,7 +3,7 @@ CVE-2022-30114,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-30114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30114,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30114,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30114,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-30114,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv b/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv index f0d09a3a3b7864e..d9d9637e7cc9735 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv @@ -12,7 +12,7 @@ CVE-2022-30129,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30129,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30129,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30129,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30129,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv b/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv index 1de20b6433c2834..6af8594ef4c3021 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv @@ -9,7 +9,7 @@ CVE-2022-30136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-30136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30136,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30136,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30136,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30136,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv b/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv index defedaa00aacd11..411a2449e538108 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv @@ -158,7 +158,7 @@ CVE-2022-30190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-30190,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30190,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-30190,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30190,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30190,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30190,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-30190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv b/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv index a0d365a7b3fe74e..e646f37dc2575c9 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30203,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30203,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30203,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30203,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30203,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv b/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv index e60947ac5862fd3..7c0f27f508ab90d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv @@ -9,7 +9,7 @@ CVE-2022-30206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-30206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30206,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30206,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30206,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30206,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv b/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv index 6314491d7dbbd73..3c2efe8fb47c322 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv @@ -5,7 +5,7 @@ CVE-2022-30216,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-30216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30216,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30216,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30216,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30216,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30216,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30216,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-30216,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv b/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv index 3452c2baacd8c01..c01f7bffcfcae92 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv @@ -5,7 +5,7 @@ CVE-2022-30226,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30226,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30226,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30226,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-30226,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv b/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv index 071da8c42ca0485..2ef5fd0c21ee263 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv @@ -8,7 +8,7 @@ CVE-2022-30292,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30292,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30292,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30292,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv b/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv index 9558df520c42b6a..92bd821b64b3341 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv @@ -60,7 +60,7 @@ CVE-2022-30333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-30333,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30333,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-30333,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30333,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-30333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv b/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv index 43df4f1346512fe..51ff982d58fab99 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv @@ -18,7 +18,7 @@ CVE-2022-30489,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30489,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv b/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv index 9bbe374cd86c56f..12c8b5792f01669 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv @@ -6,7 +6,7 @@ CVE-2022-30507,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30507,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30507,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30507,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30507,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30507,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30507,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv b/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv index a2a8e304bdc23c0..e5f6ffa28602f59 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv @@ -7,7 +7,7 @@ CVE-2022-30510,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30510,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30510,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30510,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30510,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30510,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv b/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv index d39576bd803db08..913efcfa9c79348 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv @@ -7,7 +7,7 @@ CVE-2022-30511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30511,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30511,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30511,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30511,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30511,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv b/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv index a26394b9a84ff55..828c8c9c33f3dd6 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv @@ -12,7 +12,7 @@ CVE-2022-30512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30512,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30512,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30512,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30512,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30512,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30512,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30512,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30512,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv b/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv index 07129d70a5dfb86..1026aed14393600 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv @@ -12,7 +12,7 @@ CVE-2022-30513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30513,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30513,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30513,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30513,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30513,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv b/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv index df8337aa07d9872..6d8c62746f9aec5 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv @@ -12,7 +12,7 @@ CVE-2022-30514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30514,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30514,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30514,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30514,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv b/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv index 720e24deffe6aa8..9390502fbd6b84d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30524,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30524,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30524,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30524,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30524,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30524,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30524,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv b/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv index f39732e12d138f0..0a870f811bfa003 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv @@ -101,7 +101,7 @@ CVE-2022-30525,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-30525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30525,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30525,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-30525,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30525,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30525,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-30525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv b/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv index 3278865ef2acf97..337fd86847fece0 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv @@ -37,7 +37,7 @@ CVE-2022-30526,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-30526,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-30526,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30526,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30526,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30526,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30526,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30526,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30526,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv b/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv index 14e5fb3fc724f49..4b12e0cdb5fafa3 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv @@ -5,7 +5,7 @@ CVE-2022-30591,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30591,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30591,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30591,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30591,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30591,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30591,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv b/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv index 7277035b5990cc2..613900aa59e6649 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv @@ -5,7 +5,7 @@ CVE-2022-30592,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30592,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30592,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30592,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30592,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv b/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv index 520a5a69918ed44..84339f2c411a188 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv @@ -9,7 +9,7 @@ CVE-2022-30594,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-30594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30594,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-30594,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30594,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30594,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv b/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv index 1c5b13f41189921..cdf293d18dde0b6 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv @@ -6,7 +6,7 @@ CVE-2022-30600,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30600,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30600,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30600,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv b/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv index 3110a6924eddc5b..f90232077c1c198 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv @@ -7,7 +7,7 @@ CVE-2022-30778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30778,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv b/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv index 9c1a5245d725c8e..e7ef7cb24aed5b4 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv @@ -7,7 +7,7 @@ CVE-2022-30780,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30780,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30780,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30780,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30780,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30780,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv b/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv index c162c05a9c556a8..b603279227bf56c 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv @@ -31,7 +31,7 @@ CVE-2022-30781,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-30781,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-30781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30781,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30781,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30781,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30781,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv b/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv index bf3247cf23f0d15..253da72038ec587 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv @@ -6,7 +6,7 @@ CVE-2022-30887,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30887,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30887,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30887,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30887,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv b/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv index 6f02aa60f80562f..2ee23e3a8bfcfe5 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv @@ -6,7 +6,7 @@ CVE-2022-30929,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30929,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30929,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30929,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30929,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30929,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30929,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv b/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv index c977d46775e3e02..253395c226de846 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv @@ -5,7 +5,7 @@ CVE-2022-31007,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-31007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31007,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31007,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31007,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv b/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv index 581d4000c4cc89e..4ecadf3e2b473f5 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv @@ -5,7 +5,7 @@ CVE-2022-31061,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31061,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31061,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31061,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31061,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv b/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv index 85e74e7b3be5c9b..6a6184aab7d8b83 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv @@ -10,7 +10,7 @@ CVE-2022-31101,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31101,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31101,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31101,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31101,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31101,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31101,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv b/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv index ce3de3499c88412..93bd50533a7b230 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv @@ -6,7 +6,7 @@ CVE-2022-31138,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31138,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31138,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31138,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv b/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv index 41ce60c6b07d02a..228d1465f92b0d7 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv @@ -6,7 +6,7 @@ CVE-2022-31144,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv b/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv index cfd66c2bf942c41..a45a8b3823b5861 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv @@ -7,7 +7,7 @@ CVE-2022-31181,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31181,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31181,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31181,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31181,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv b/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv index 5ad50d0d9098c9f..f8a0933648fdb88 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv @@ -8,7 +8,7 @@ CVE-2022-31188,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31188,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31188,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31188,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31188,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31188,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31188,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv b/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv index 7f0cad209404c5f..5408cbc108c9ae4 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv @@ -6,7 +6,7 @@ CVE-2022-31245,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31245,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31245,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31245,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31245,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31245,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31245,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv b/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv index c8e78ee6a93f233..79516bf30a13a73 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv @@ -10,7 +10,7 @@ CVE-2022-31262,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31262,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31262,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31262,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv b/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv index fa0976b25ab5eca..3a012afcfbbe630 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv @@ -18,7 +18,7 @@ CVE-2022-31269,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31269,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31269,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31269,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31269,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv b/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv index 936286136bdf464..f8a5f407ddc10bb 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv @@ -7,7 +7,7 @@ CVE-2022-31294,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31294,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31294,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31294,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31294,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv b/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv index a27ae011917d5df..a4706d27f2ded16 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv @@ -7,7 +7,7 @@ CVE-2022-31295,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31295,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31295,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31295,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31295,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv b/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv index b3a9b04abe1a14f..c8e7bd41484414a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv @@ -7,7 +7,7 @@ CVE-2022-31296,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31296,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31296,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31296,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31296,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv b/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv index 83c834af8ad42a8..a0559cc04910621 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv @@ -6,7 +6,7 @@ CVE-2022-31297,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31297,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31297,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31297,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31297,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv b/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv index 6ebc917387322b3..3d33924309fa738 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv @@ -7,7 +7,7 @@ CVE-2022-31298,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31298,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31298,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31298,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31298,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31298,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31298,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv b/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv index 3d92f8e764a9731..053b3c545551eb8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv @@ -12,7 +12,7 @@ CVE-2022-31299,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31299,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31299,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31299,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31299,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv b/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv index 18d7c51caba22ba..3813c4dddf9b0af 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv @@ -7,7 +7,7 @@ CVE-2022-31300,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31300,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31300,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31300,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31300,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31300,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31300,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv b/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv index 470a8c0015ba397..285e978c0115817 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv @@ -7,7 +7,7 @@ CVE-2022-31301,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31301,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31301,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31301,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31301,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31301,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31301,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv b/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv index bfa569ab77deae5..6aca1e0ebc53938 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv @@ -6,7 +6,7 @@ CVE-2022-31402,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31402,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31402,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31402,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31402,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv b/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv index fa42b6427846a11..b9bcbdab2c67b5b 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv @@ -8,7 +8,7 @@ CVE-2022-31403,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31403,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31403,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31403,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31403,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv b/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv index 1943f4db86a356f..8320d9f740dcd9e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv @@ -4,7 +4,7 @@ CVE-2022-31479,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31479,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31479,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31479,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31479,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31479,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv b/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv index ab835b5903d5b12..dc320991e32e0b9 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv @@ -10,7 +10,7 @@ CVE-2022-31499,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-31499,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31499,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31499,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31499,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31499,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv b/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv index f7ea39bcaa44277..b7e66daa3f3558b 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv @@ -7,7 +7,7 @@ CVE-2022-31626,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31626,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31626,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31626,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31626,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31626,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv b/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv index 8c1d737c781a937..1b69656ac6ab426 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv @@ -5,7 +5,7 @@ CVE-2022-31629,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Tea CVE-2022-31629,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31629,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31629,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31629,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31629,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31629,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv b/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv index 8cc6a610cfe265e..0fe8ebcb8b2a40d 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv @@ -5,7 +5,7 @@ CVE-2022-3168,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3168,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3168,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3168,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3168,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3168,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3168,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3168,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv b/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv index 26534d213208942..24462be6d37d795 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv @@ -7,7 +7,7 @@ CVE-2022-31691,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31691,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31691,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31691,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31691,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31691,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31691,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31691,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv b/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv index 28305e3b160f24c..bc9b1d6c289d34e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv @@ -9,7 +9,7 @@ CVE-2022-31692,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31692,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31692,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31692,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31692,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31692,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv b/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv index bb64c9a6e01f226..b725bbcbebcbb77 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv @@ -8,7 +8,7 @@ CVE-2022-31705,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31705,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31705,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31705,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31705,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv b/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv index 366fb2c709b2e06..1f35fcdd657374b 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv @@ -4,7 +4,7 @@ CVE-2022-3172,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-3172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3172,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3172,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3172,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3172,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3172,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv b/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv index 190020dbc9d9c24..09f11e06e6927c8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv @@ -4,7 +4,7 @@ CVE-2022-31749,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31749,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31749,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31749,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv b/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv index 8e811ba1d7124db..205f2a11162d424 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv @@ -14,7 +14,7 @@ CVE-2022-31793,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31793,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31793,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31793,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31793,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31793,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv b/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv index 55c30fbb1004d11..61fba2a8aceee00 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv @@ -12,7 +12,7 @@ CVE-2022-31798,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-31798,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31798,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31798,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31798,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31798,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv b/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv index 49d82b955f99fc2..9e86b5a3b0f54f9 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv @@ -4,7 +4,7 @@ CVE-2022-31813,0.04761905,https://github.com/Miftahul7838/Projects_and_Scripts,M CVE-2022-31813,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 CVE-2022-31813,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2022-31813,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -CVE-2022-31813,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31813,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31813,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv b/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv index fc59e5677561915..3493d0e20d48649 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv @@ -52,7 +52,7 @@ CVE-2022-31814,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-31814,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-31814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31814,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31814,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31814,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31814,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-31814,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31814,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv b/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv index eabee13531b953c..a3c59d495acbbe6 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv @@ -11,7 +11,7 @@ CVE-2022-31854,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31854,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31854,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31854,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31854,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31854,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31854,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31854,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31879/CVE-2022-31879.csv b/data/vul_id/CVE/2022/31/CVE-2022-31879/CVE-2022-31879.csv index 06db00636a4e32d..a36400bfe6e98d5 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31879/CVE-2022-31879.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31879/CVE-2022-31879.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-31879,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2022-31879,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2022-31879,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-31879,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31879,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv b/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv index 4a64cb6c8285326..379b32c065f8990 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv @@ -4,7 +4,7 @@ CVE-2022-31889,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-31889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31889,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31889,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv b/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv index da0010b89dfe790..bca399bb6012e79 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv @@ -3,7 +3,7 @@ CVE-2022-31890,1.00000000,https://github.com/reewardius/CVE-2022-31890,reewardiu CVE-2022-31890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31890,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv b/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv index fb36560cfd37cb7..8ed55c4b3a00c1e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv @@ -6,7 +6,7 @@ CVE-2022-31897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31897,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31897,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31897,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31897,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv b/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv index 7e5044eea426e89..9c7a9f1644038a0 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv @@ -11,7 +11,7 @@ CVE-2022-31898,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31898,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31898,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31898,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31898,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31898,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv b/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv index 419b02dfd1a6cf8..48ebe6977c1a2bd 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv @@ -5,7 +5,7 @@ CVE-2022-31901,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31901,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31901,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31901,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31901,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31901,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31901,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv b/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv index 0e0278ef5e186cc..8feec26e2359f0c 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv @@ -4,7 +4,7 @@ CVE-2022-31902,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31902,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31902,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31902,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31902,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31902,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31902,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31902,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31902,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv b/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv index f80f4c02c392ce9..b020c6edde35262 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv @@ -9,7 +9,7 @@ CVE-2022-31983,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31983,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31983,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31983,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31983,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv b/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv index 0ccbdbe571561ce..8686f0e4f535b10 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv @@ -6,7 +6,7 @@ CVE-2022-32013,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32013,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32013,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32013,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32013,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32013,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32013,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv b/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv index 606c6170178d8da..bdfd16c68017acf 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv @@ -7,7 +7,7 @@ CVE-2022-32060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32060,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32060,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32060,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32060,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv b/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv index d50ba1a0f994e2a..9a1dc7e92fcd76e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv @@ -3,7 +3,7 @@ CVE-2022-32073,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32073,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32073,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32073,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32073,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv b/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv index 1a2ef33f139073c..a2be469a73b82f3 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv @@ -4,7 +4,7 @@ CVE-2022-32074,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-32074,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32074,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32074,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32074,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32074,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32074,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv b/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv index 08a99962943becb..95dad0af28075ec 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv @@ -5,7 +5,7 @@ CVE-2022-32114,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32114,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32114,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32114,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv b/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv index 127d04fec0b1225..16228875bbce48a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv @@ -6,7 +6,7 @@ CVE-2022-32118,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32118,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32118,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32118,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32118,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv b/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv index 8ce13fdc38758b0..4d0d87bdde45b21 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv @@ -7,7 +7,7 @@ CVE-2022-32119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32119,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv b/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv index 3b0af44cb2c3142..8618d426288c079 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv @@ -3,7 +3,7 @@ CVE-2022-32132,1.00000000,https://github.com/reewardius/CVE-2022-32132,reewardiu CVE-2022-32132,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-32132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32132,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32132,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv b/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv index f83b8bc1c658568..2f5aab6f015684f 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv @@ -3,7 +3,7 @@ CVE-2022-32199,1.00000000,https://github.com/Toxich4/CVE-2022-32199,Toxich4/CVE- CVE-2022-32199,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32199,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32199,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-32199,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32199,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32199,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv b/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv index bde868d5a725c34..92207e5568336a3 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv @@ -6,7 +6,7 @@ CVE-2022-32223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-32223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32223,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32223,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32223,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32223,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32223,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv b/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv index 3b54084fe67273b..5bc7267e2588d1b 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv @@ -10,7 +10,7 @@ CVE-2022-32224,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-32224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32224,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32224,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv b/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv index a5048eb3931f96b..afbf4b99dd80758 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv @@ -15,7 +15,7 @@ CVE-2022-32250,0.05555556,https://github.com/brerodrigues/exploit_drafts,brerodr CVE-2022-32250,0.02325581,https://github.com/bsauce/kernel-security-learning,bsauce/kernel-security-learning,224374363 CVE-2022-32250,0.02272727,https://github.com/ocastejon/linux-kernel-learning,ocastejon/linux-kernel-learning,521727922 CVE-2022-32250,0.01960784,https://github.com/ouldevloper/Linux-kernel-exploit,ouldevloper/Linux-kernel-exploit,617887691 -CVE-2022-32250,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2022-32250,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2022-32250,0.01538462,https://github.com/bsauce/kernel-exploit-factory,bsauce/kernel-exploit-factory,320581760 CVE-2022-32250,0.01086957,https://github.com/HaxorSecInfec/autoroot.sh,HaxorSecInfec/autoroot.sh,813855317 CVE-2022-32250,0.00990099,https://github.com/Snoopy-Sec/Localroot-ALL-CVE,Snoopy-Sec/Localroot-ALL-CVE,237728869 @@ -45,7 +45,7 @@ CVE-2022-32250,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv b/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv index 493b85e697bd634..8bbcd91720ac0f5 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv @@ -16,7 +16,7 @@ CVE-2022-3236,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagrip CVE-2022-3236,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-3236,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-3236,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-3236,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3236,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3236,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3236,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv b/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv index c086b2790f1dd23..74ef472941c79ea 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv @@ -9,7 +9,7 @@ CVE-2022-32429,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-32429,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-32429,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32429,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32429,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32429,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32429,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv b/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv index a01d47c88bfb0e9..5905b007023701f 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv @@ -12,7 +12,7 @@ CVE-2022-32532,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-32532,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32532,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32532,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32532,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32532,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv b/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv index 4ef16287a53ff5f..5261363bf1f57eb 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv @@ -28,7 +28,7 @@ CVE-2022-32548,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-32548,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-32548,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32548,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32548,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32548,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32548,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv b/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv index 89b7d834f234d49..5c0d2483a4643fa 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv @@ -11,7 +11,7 @@ CVE-2022-32832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-32832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32832,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32832,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32832,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32832,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv b/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv index 4005fd88d6a3015..954f71cca1bf1c3 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv @@ -4,7 +4,7 @@ CVE-2022-32862,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-32862,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32862,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32862,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32862,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32862,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32862,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv b/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv index db30c3481517f96..0d74c034cb3f1bf 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv @@ -8,7 +8,7 @@ CVE-2022-32883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-32883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32883,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32883,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32883,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32883,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32883,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv b/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv index d4dc3bfcee7448f..477410e6e0f7d49 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv @@ -5,7 +5,7 @@ CVE-2022-32898,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-32898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32898,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32898,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32898,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32898,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32898,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32898,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv b/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv index 222b57530de248b..0b731cfd3d69719 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv @@ -5,7 +5,7 @@ CVE-2022-32932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-32932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32932,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32932,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32932,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32932,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32932,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv b/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv index 3229e260627b7e2..288f142ce798633 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv @@ -5,7 +5,7 @@ CVE-2022-32947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-32947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32947,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32947,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32947,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32947,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv b/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv index 214b5d611548672..e08206f0e29e34a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv @@ -5,7 +5,7 @@ CVE-2022-32988,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32988,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32988,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32988,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32988,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32988,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv b/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv index 05a3b90b36bf50c..f60eed734e9ee7e 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv @@ -7,7 +7,7 @@ CVE-2022-33075,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-33075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-33075,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33075,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33075,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33075,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv b/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv index d3327d88bcc4904..1c1b14f9ef1ee97 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv @@ -4,7 +4,7 @@ CVE-2022-33082,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cv CVE-2022-33082,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-33082,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33082,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33082,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33082,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33082,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-33082,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv b/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv index 2880dc5e42f6187..c5f10619a391d0a 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv @@ -6,7 +6,7 @@ CVE-2022-3317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-3317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3317,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-3317,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-3317,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3317,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv b/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv index d1da02e6bdaeff3..6d034517ba3cf99 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv @@ -16,7 +16,7 @@ CVE-2022-33174,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-33174,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33174,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-33174,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33174,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33174,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv b/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv index d7c53e36307e2ea..402c975e2b3cf7d 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv @@ -8,7 +8,7 @@ CVE-2022-3328,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3328,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3328,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3328,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3328,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3328,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv b/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv index d9b09039d145b32..a028530335a5a3e 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33318,0.50000000,https://github.com/0vercl0k/paracosme,0vercl0k/paracosme,443439839 -CVE-2022-33318,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33318,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33318,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33318,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv b/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv index c78550d1bb2cac9..c7724a80ad93f5a 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3357,0.20000000,https://github.com/iamz24/CVE-2021-3493_CVE-2022-3357,iamz24/CVE-2021-3493_CVE-2022-3357,824252334 CVE-2022-3357,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3357,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3357,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3357,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3357,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3357,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv b/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv index 5c9ebedcdb2dec6..09894d7930f6c75 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv @@ -3,7 +3,7 @@ CVE-2022-33647,0.02083333,https://github.com/vpxuser/Central-Management-System-E CVE-2022-33647,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-33647,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-33647,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-33647,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33647,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-33647,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33647,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv b/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv index 25ef2957b870f7b..49c6c646d05de22 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv @@ -17,7 +17,7 @@ CVE-2022-33679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-33679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-33679,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-33679,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-33679,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33679,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv b/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv index 5cd01a867fab856..c8e002e69070339 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv @@ -6,7 +6,7 @@ CVE-2022-3368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-3368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3368,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-3368,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-3368,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3368,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3368,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv b/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv index 4a5cd0ee4f67c5e..e1fc66d2c8cd170 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv @@ -4,7 +4,7 @@ CVE-2022-3382,1.00000000,https://github.com/PyterSmithDarkGhost/CVE-2022-3382ROB CVE-2022-3382,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3382,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3382,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3382,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3382,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3382,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv b/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv index c8b394f8bb357d0..b3fc7341d97314a 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv @@ -87,7 +87,7 @@ CVE-2022-33891,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-33891,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-33891,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-33891,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-33891,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33891,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33891,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-33891,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33891,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv b/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv index c4f0cd92f5cc079..5b19ba578307e70 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv @@ -19,7 +19,7 @@ CVE-2022-33980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-33980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-33980,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33980,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33980,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv b/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv index 7cb493c34e0ce98..2e20414c472b3be 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34024,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34024,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34024,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34024,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34024,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34024,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv b/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv index 6e1e8f30ef0bf25..e7e02c9d03a1334 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv @@ -7,7 +7,7 @@ CVE-2022-34169,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv b/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv index be9f74231c77b0f..cf6727e02057aec 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv @@ -22,7 +22,7 @@ CVE-2022-34265,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34265,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34265,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34265,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv b/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv index e7fcc40a6e0d24f..c0690ffecb4c25d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv @@ -4,7 +4,7 @@ CVE-2022-34298,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34298,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34298,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34298,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34298,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34298,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34298,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv b/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv index 34853e68e0878e7..1567f0889452413 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv @@ -6,7 +6,7 @@ CVE-2022-34305,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-34305,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-34305,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34305,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34305,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34305,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv b/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv index ec1a0eb592d228d..7418866984d3302 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv @@ -4,7 +4,7 @@ CVE-2022-3452,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-3452,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3452,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv b/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv index c1d63f89edf8115..4e6374907ca6afa 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34527,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34527,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34527,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34527,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-34527,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv b/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv index f964478242476f7..5a497b4dad4e221 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv @@ -4,7 +4,7 @@ CVE-2022-34556,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2022-34556,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34556,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34556,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34556,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34556,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-34556,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv b/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv index fc785f86a8ead79..bf9e90591800e01 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv @@ -4,7 +4,7 @@ CVE-2022-3464,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-3464,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3464,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3464,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3464,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv b/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv index 4ba5d2c76dc6f74..690286da346621e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv @@ -4,7 +4,7 @@ CVE-2022-34683,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-34683,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34683,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-34683,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-34683,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34683,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-34683,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv b/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv index 0bc841ee2d69db5..81e57db52ffe44a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv @@ -8,7 +8,7 @@ CVE-2022-34715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-34715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34715,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-34715,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-34715,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34715,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34715,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv b/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv index 46a214b71c00a9a..0be16e7fc6cb168 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv @@ -14,7 +14,7 @@ CVE-2022-34718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-34718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34718,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-34718,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-34718,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34718,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv b/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv index dfc9a276078088e..b808fccd5dc90a7 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv @@ -8,7 +8,7 @@ CVE-2022-34729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-34729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34729,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-34729,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-34729,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34729,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34729,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34729,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv b/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv index 1b90f5d03f07a8c..71e307df5c66a7a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv @@ -7,7 +7,7 @@ CVE-2022-34753,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-34753,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34753,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34753,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34753,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-34753,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-34753,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv b/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv index 045c0ec026f1cb5..00cb78f0c01c52b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv @@ -7,7 +7,7 @@ CVE-2022-34913,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34913,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34913,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34913,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34913,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34913,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34913,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34913,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv b/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv index 0360b923fd5aa45..63dd181f6b679b2 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv @@ -65,7 +65,7 @@ CVE-2022-34918,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-34918,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-34918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34918,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34918,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34918,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34918,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34918,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv b/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv index a02adf691572c4f..d98a9a87efbd034 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv @@ -6,7 +6,7 @@ CVE-2022-34919,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34919,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34919,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34919,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34919,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34919,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34919,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv b/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv index 6b530737a5c4157..ae3f3f86b3f3f15 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv @@ -6,7 +6,7 @@ CVE-2022-34961,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv b/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv index 97219ae0269ef0f..a1735e8e553082b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv @@ -6,7 +6,7 @@ CVE-2022-34962,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34962,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34962,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34962,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34962,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34962,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34962,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34962,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv b/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv index 378e72d3641dfcc..91521998aa6e6d5 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv @@ -8,7 +8,7 @@ CVE-2022-34963,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34963,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34963,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34963,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34963,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv b/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv index 451b3c7af280683..6fc5f55b051258f 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv @@ -6,7 +6,7 @@ CVE-2022-34970,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34970,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34970,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34970,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34970,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv b/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv index cacabb05cb99671..6566a70f8f89e4c 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv @@ -5,7 +5,7 @@ CVE-2022-35131,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35131,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35131,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35131,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv b/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv index 82fc2ce69e05aaf..58e60ca2435020a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv @@ -5,7 +5,7 @@ CVE-2022-3518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv b/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv index 0feabc25470101d..9305712acb1bff0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv @@ -52,7 +52,7 @@ CVE-2022-35405,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-35405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35405,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-35405,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-35405,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35405,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35405,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-35405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv b/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv index 58b7d2474d0d370..b7aef1bef229476 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv @@ -6,7 +6,7 @@ CVE-2022-35411,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-35411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35411,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35411,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35411,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35411,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-35411,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-35411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv b/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv index 4d422a89ffbcb5e..784522b99e60f85 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv @@ -11,7 +11,7 @@ CVE-2022-35416,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35416,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35416,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35416,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv b/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv index 9b575769c3f070b..271f320d207d687 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv @@ -6,7 +6,7 @@ CVE-2022-3546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3546,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3546,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3546,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv b/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv index fe04010ae58ad1a..79d5e161569c30c 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv @@ -7,7 +7,7 @@ CVE-2022-35500,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35500,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35500,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35500,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35500,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv b/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv index d04eaf1cea681d4..36e5dc79717e820 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv @@ -7,7 +7,7 @@ CVE-2022-35501,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35501,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35501,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35501,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35501,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv b/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv index efdb7572385b163..16dc614e72b3db8 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv @@ -7,7 +7,7 @@ CVE-2022-35513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35513,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35513,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35513,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35513,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv b/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv index f3d8e6c861c26fe..fcf90a05cb860dc 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv @@ -6,7 +6,7 @@ CVE-2022-3552,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-3552,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3552,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3552,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3552,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3552,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3552,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-3552,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-3552,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv b/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv index 6c6456142a51dea..757c6bf37fac815 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv @@ -5,7 +5,7 @@ CVE-2022-3564,0.02173913,https://github.com/nidhi7598/linux-v4.19.72_CVE-2022-35 CVE-2022-3564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3564,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3564,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3564,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3564,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv b/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv index 4662517d98fe67c..520fbc386a0056c 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv @@ -4,7 +4,7 @@ CVE-2022-35649,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-35649,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35649,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35649,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35649,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-35649,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv b/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv index f9dc347103f31cf..3360f81fdb9af85 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv @@ -4,7 +4,7 @@ CVE-2022-35698,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35698,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35698,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35698,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35698,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv b/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv index 6043e070f1217ad..0bd8d704c023451 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv @@ -6,7 +6,7 @@ CVE-2022-35737,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35737,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35737,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35737,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35737,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35737,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35737,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35737,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv b/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv index e6a7943f2ac5044..4ea3a2b53d4313e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv @@ -3,7 +3,7 @@ CVE-2022-35803,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2022-35803,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35803,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-35803,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-35803,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35803,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-35803,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv b/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv index 19751cc1b789450..6407c610dd82399 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv @@ -8,7 +8,7 @@ CVE-2022-35841,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-35841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35841,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-35841,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-35841,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35841,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv b/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv index 1c32cb6684004d6..baa8537aa33bc66 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35869,1.00000000,https://github.com/at4111/CVE_2022_35869,at4111/CVE_2022_35869,778381773 CVE-2022-35869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35869,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35869,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35869,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35869,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35869,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv b/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv index cafa6b91b4e6e45..5f9cffbe9ac32ab 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv @@ -6,7 +6,7 @@ CVE-2022-35899,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35899,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35899,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35899,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35899,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv b/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv index e950b36c81c89be..bab7c12674ecec5 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv @@ -8,7 +8,7 @@ CVE-2022-3590,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-3590,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3590,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3590,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3590,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv b/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv index 60104b04828e5ba..e60c84e8df6dc3a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv @@ -62,7 +62,7 @@ CVE-2022-35914,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-35914,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35914,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-35914,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-35914,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35914,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35914,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35914,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35914,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv b/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv index cdba6c882bab6dd..b0b3e62453f489a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv @@ -4,7 +4,7 @@ CVE-2022-35919,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-35919,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35919,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35919,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35919,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35919,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35919,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-35919,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv b/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv index cccd0ea0c91482b..52d3f3f42acded6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv @@ -18,7 +18,7 @@ CVE-2022-3602,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3602,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3602,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3602,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3602,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv b/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv index 971a2930d4df29b..f99794ab391dbdc 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv @@ -8,7 +8,7 @@ CVE-2022-36067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36067,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36067,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36067,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36067,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv b/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv index 6c2a0125d1c3553..b574029c6b2b8d9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv @@ -5,7 +5,7 @@ CVE-2022-36162,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-36162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36162,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36162,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36162,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv b/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv index e9f4098e905d8e8..6b2ad22cf63df5d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv @@ -5,7 +5,7 @@ CVE-2022-36163,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-36163,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36163,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36163,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36163,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36163,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv b/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv index c5fc6c9af7d1612..bc14136f3de50d2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv @@ -5,7 +5,7 @@ CVE-2022-36193,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36193,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36193,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36193,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv b/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv index 7376c4ca4b89df6..c47256040432406 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv @@ -6,7 +6,7 @@ CVE-2022-36200,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-36200,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36200,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36200,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36200,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36200,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv b/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv index 1a3dffcee4ad824..6a81d8249e81e1b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv @@ -5,7 +5,7 @@ CVE-2022-36231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36231,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36231,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36231,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv b/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv index 770bb64065c239f..3073516a429db05 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv @@ -6,7 +6,7 @@ CVE-2022-36234,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36234,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36234,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36234,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36234,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-36234,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv b/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv index e4babbe598153da..b7044dd9898177e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv @@ -4,7 +4,7 @@ CVE-2022-36267,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36267,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36267,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36267,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36267,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36267,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-36267,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-36267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv b/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv index e223927b3a6c89b..4ff6a5c76a52525 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv @@ -7,7 +7,7 @@ CVE-2022-36271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36271,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36271,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36271,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv b/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv index 625db6deb26e4d7..f6e9747362c6481 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36408,0.33333333,https://github.com/drkbcn/lblfixer_cve_2022_31181,drkbcn/lblfixer_cve_2022_31181,517931760 -CVE-2022-36408,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36408,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36408,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv b/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv index 6bad2c7ea9a4f75..bd2f5a51264f6bc 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv @@ -7,7 +7,7 @@ CVE-2022-36432,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36432,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36432,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36432,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36432,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv b/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv index 876afcaf5d6efed..ae8f32e4529dcb4 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv @@ -8,7 +8,7 @@ CVE-2022-36433,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36433,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36433,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36433,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36433,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36433,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv b/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv index 2099fc7f5768c5f..017ec9c93aa5239 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv @@ -50,7 +50,7 @@ CVE-2022-36446,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-36446,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-36446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36446,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36446,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36446,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36446,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-36446,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-36446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv b/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv index 850f4cd35deb430..3588b509a9aa4b6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv @@ -7,7 +7,7 @@ CVE-2022-36532,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36532,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36532,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36532,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36532,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36532,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv b/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv index 242b4975c210e4a..4586f80872b802d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv @@ -21,7 +21,7 @@ CVE-2022-36537,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36537,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-36537,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-36537,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36537,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-36537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv b/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv index 7915b6fa7730bdd..ed8cc741711d492 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv @@ -3,7 +3,7 @@ CVE-2022-36539,1.00000000,https://github.com/Fopje/CVE-2022-36539,Fopje/CVE-2022 CVE-2022-36539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36539,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv b/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv index bfc6a312c339063..3e2ec19e2d64232 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv @@ -7,7 +7,7 @@ CVE-2022-36553,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36553,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-36553,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36553,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36553,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36553,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-36553,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv b/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv index b2f015154b74193..7bab154813e3c3f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv @@ -6,7 +6,7 @@ CVE-2022-3656,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3656,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3656,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3656,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv b/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv index da1f4bd4fbab55c..a03682495727c7b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv @@ -9,7 +9,7 @@ CVE-2022-36663,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36663,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36663,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36663,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv b/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv index 03d3644e4b34825..b1a940d4cfb53d7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv @@ -5,7 +5,7 @@ CVE-2022-36752,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36752,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36752,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36752,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36752,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36752,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-36752,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv b/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv index f3547a20bd3978a..1a9cfe7414f8c6f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv @@ -6,7 +6,7 @@ CVE-2022-36779,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36779,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36779,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36779,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-36779,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv b/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv index 9491c7d82a5453a..c795e0183e07334 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv @@ -77,7 +77,7 @@ CVE-2022-36804,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-36804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36804,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-36804,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-36804,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36804,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36804,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-36804,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-36804,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv b/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv index 0d25ea5e2120777..0146c7663cbf94e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv @@ -4,7 +4,7 @@ CVE-2022-36944,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36944,Live-H CVE-2022-36944,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36944,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36944,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36944,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36944,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv b/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv index b762151e70a9020..52faba79924b99e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv @@ -9,7 +9,7 @@ CVE-2022-36946,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36946,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36946,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36946,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36946,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36946,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36946,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv b/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv index f7b0484e28cedcd..b4258e6c89ff12f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv @@ -36,7 +36,7 @@ CVE-2022-3699,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-3699,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-3699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3699,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv b/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv index 6e69ae6ed55b0ee..d541cdd67e18168 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37017,1.00000000,https://github.com/apeppels/CVE-2022-37017,apeppels/CVE-2022-37017,831718045 CVE-2022-37017,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-37017,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37017,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37017,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-37017,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv b/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv index ce653ce96a522cb..1a6c4afb04193cc 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv @@ -5,7 +5,7 @@ CVE-2022-37032,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-37032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37032,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-37032,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv b/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv index c39b019dc17a4d8..c6e2ccadf39b17d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv @@ -57,7 +57,7 @@ CVE-2022-37042,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-37042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37042,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-37042,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-37042,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37042,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37042,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-37042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv b/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv index 05f5360db7e9305..343c04eb4b42fa2 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv @@ -3,7 +3,7 @@ CVE-2022-37059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37059,Live-H CVE-2022-37059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37059,Live-Hack-CVE/CVE-2022-37059,582206330 CVE-2022-37059,1.00000000,https://github.com/RashidKhanPathan/Security-Research,RashidKhanPathan/Security-Research,538957451 CVE-2022-37059,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 -CVE-2022-37059,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37059,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv b/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv index 97b9b8b7916e0b6..4f36ba6bd842fce 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37150,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37150,Live-Hack-CVE/CVE-2022-37150,583517914 CVE-2022-37150,0.50000000,https://github.com/Fjowel/CVE-2022-37150,Fjowel/CVE-2022-37150,528645302 CVE-2022-37150,0.25000000,https://github.com/Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,528240019 -CVE-2022-37150,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37150,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37150,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-37150,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv b/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv index 3ebcf05f0d1279d..15a82a8ba028390 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37151,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37151,Live-Hack-CVE/CVE-2022-37151,583517878 CVE-2022-37151,1.00000000,https://github.com/Fjowel/CVE-2022-37151,Fjowel/CVE-2022-37151,528651644 CVE-2022-37151,0.25000000,https://github.com/Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,528240019 -CVE-2022-37151,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37151,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37151,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37151,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-37151,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv b/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv index 8e756886381ecd8..b9b1c5b1f1669ff 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37152,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37152,Live-Hack-CVE/CVE-2022-37152,583517870 CVE-2022-37152,1.00000000,https://github.com/Fjowel/CVE-2022-37152,Fjowel/CVE-2022-37152,528655845 CVE-2022-37152,0.25000000,https://github.com/Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,528240019 -CVE-2022-37152,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37152,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37152,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-37152,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv b/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv index eed207008685a09..f17715f1ca62b48 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv @@ -13,7 +13,7 @@ CVE-2022-37153,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37153,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37153,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37153,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37153,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37153,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv b/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv index 4690d60f920e0d1..6cd87f51e050ca6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv @@ -5,7 +5,7 @@ CVE-2022-37177,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37177,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37177,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37177,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37177,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37177,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37177,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv b/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv index af6b7969796f77c..707da566dc815fd 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv @@ -6,7 +6,7 @@ CVE-2022-37201,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37201,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37201,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37201,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37201,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37201,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv b/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv index 29a6f61ce4fe426..f03bef407836eb8 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv @@ -6,7 +6,7 @@ CVE-2022-37202,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37202,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37202,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37202,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37202,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37202,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv b/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv index e407359afb31a03..3666a32701e27af 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv @@ -7,7 +7,7 @@ CVE-2022-37203,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37203,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37203,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv b/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv index b0a577a9977e772..fcf839fbe2c6c94 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv @@ -7,7 +7,7 @@ CVE-2022-37204,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37204,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv b/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv index 89cf4e2fe66284c..02a6d84ed634baf 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv @@ -7,7 +7,7 @@ CVE-2022-37205,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37205,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv b/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv index 11d57838aeee78f..60d7c8835750472 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv @@ -5,7 +5,7 @@ CVE-2022-37206,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37206,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37206,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37206,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37206,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv b/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv index 65f51472f4658b7..ff45344e3daa280 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv @@ -6,7 +6,7 @@ CVE-2022-37207,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37207,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37207,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37207,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37207,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv b/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv index a995867ce649b7f..041642aa5df7190 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv @@ -7,7 +7,7 @@ CVE-2022-37208,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37208,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv b/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv index 91121cf6dec425f..cc4c1e1da0d2065 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv @@ -5,7 +5,7 @@ CVE-2022-37209,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37209,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37209,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37209,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37209,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37209,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv b/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv index 6865f3e83540a60..f246bba3c1f1983 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv @@ -3,7 +3,7 @@ CVE-2022-37210,0.50000000,https://github.com/AgainstTheLight/CVE-2022-37210,Agai CVE-2022-37210,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-37210,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37210,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37210,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37210,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37210,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv b/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv index 69555fc43d801ee..3c113c4bce6fd2c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv @@ -6,7 +6,7 @@ CVE-2022-37298,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37298,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37298,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37298,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37298,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37298,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37298,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv b/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv index c889a468c78c791..6099e879f8c4527 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv @@ -5,7 +5,7 @@ CVE-2022-37332,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37332,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37332,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37332,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37332,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37332,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv b/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv index d050b1d8b7a0bac..e3e36dad28f456a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv @@ -11,7 +11,7 @@ CVE-2022-37434,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2022-37434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37434,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv b/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv index caeb128b4a9d5c2..fdb323100d2a3b6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv @@ -7,7 +7,7 @@ CVE-2022-37703,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37703,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37703,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37703,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37703,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv b/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv index 612b40f10537903..9b877aceaac8eff 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv @@ -7,7 +7,7 @@ CVE-2022-37704,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37704,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37704,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37704,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv b/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv index 6363173ee3d83c5..d84f2510bdd49c3 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv @@ -7,7 +7,7 @@ CVE-2022-37705,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37705,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37705,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37705,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv b/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv index e61503e3bf6f0b1..78050f4dac479f0 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv @@ -48,7 +48,7 @@ CVE-2022-37706,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-37706,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-37706,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-37706,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37706,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37706,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37706,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-37706,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-37706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv b/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv index 2551f68ca4742b4..3aa8190a73b01c4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv @@ -3,7 +3,7 @@ CVE-2022-37708,1.00000000,https://github.com/thekevinday/docker_lightman_exploit CVE-2022-37708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37708,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv b/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv index 3554c314b6bf429..9f0016edb547d5f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv @@ -16,7 +16,7 @@ CVE-2022-3786,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3786,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3786,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3786,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv b/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv index 48818b2b37761e8..995ae7437959088 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv @@ -21,7 +21,7 @@ CVE-2022-37967,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2022-37967,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-37967,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-37967,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-37967,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37967,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37967,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37967,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv b/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv index 3b83b8309da18c3..b7b0a46031bfbe7 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv @@ -16,7 +16,7 @@ CVE-2022-37969,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-37969,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-37969,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-37969,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-37969,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37969,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37969,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37969,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37969,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv b/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv index 1ec7b60caa5da06..715261e60c005b5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv @@ -15,7 +15,7 @@ CVE-2022-38181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-38181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38181,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-38181,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-38181,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38181,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-38181,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv b/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv index 32fe28040ae20db..092048803cca4bd 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv @@ -4,7 +4,7 @@ CVE-2022-38217,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-38217,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-38217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38217,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38217,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38217,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38217,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38217,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38217,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv b/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv index e972ff03cbff897..5a8873856eb81d2 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv @@ -8,7 +8,7 @@ CVE-2022-38374,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38374,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38374,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38374,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38374,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38374,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38374,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv b/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv index 6a693a1262e577c..e23038217e073ef 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv @@ -11,7 +11,7 @@ CVE-2022-38553,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38553,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38553,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38553,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38553,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38553,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv b/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv index 0630b4e3630a390..55bb6f49b81a7ca 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv @@ -6,7 +6,7 @@ CVE-2022-38577,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38577,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38577,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38577,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38577,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38577,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38577,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38577,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv b/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv index b68e9b0a72f0ea8..e344865bb73acf9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38601,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-38601,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38601,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38601,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38601,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-38601,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38601,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv b/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv index 51296c6770fbe65..67ca6b7ba0b3a51 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv @@ -3,7 +3,7 @@ CVE-2022-38604,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-38604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38604,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-38604,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-38604,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38604,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38604,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38604,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv b/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv index 9782cb8b93d2e2f..896c77f406af24e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv @@ -3,7 +3,7 @@ CVE-2022-38691,1.00000000,https://github.com/TomKing062/CVE-2022-38691_38692,Tom CVE-2022-38691,0.50000000,https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader,TomKing062/CVE-2022-38694_unlock_bootloader,651833898 CVE-2022-38691,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38691,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38691,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38691,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-38691,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38691,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv b/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv index 64ff6f78fb2d99e..71946edb61528c4 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv @@ -3,7 +3,7 @@ CVE-2022-38694,0.50000000,https://github.com/TomKing062/CVE-2022-38694_unlock_bo CVE-2022-38694,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-38694,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38694,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38694,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38694,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38694,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-38694,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv b/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv index bcd4da185035333..f967215d5f27560 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv @@ -3,7 +3,7 @@ CVE-2022-38725,0.50000000,https://github.com/wdahlenburg/CVE-2022-38725,wdahlenb CVE-2022-38725,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-38725,Live-Hack-CVE/CVE-2022-38725,592414209 CVE-2022-38725,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-38725,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38725,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38725,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38725,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38725,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-38725,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv b/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv index 6662e492557b296..5a54238a5398908 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv @@ -7,7 +7,7 @@ CVE-2022-38766,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38766,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38766,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38766,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv b/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv index 812ca58bd9f1c62..7e06ed0f0cb0f32 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv @@ -6,7 +6,7 @@ CVE-2022-38789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38789,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38789,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38789,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv b/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv index 6db40207674554e..fb853cb2240c4a3 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv @@ -6,7 +6,7 @@ CVE-2022-38813,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38813,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38813,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38813,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38813,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv b/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv index 46eca0b4a00f1c8..1573e5c78b24da8 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv @@ -5,7 +5,7 @@ CVE-2022-3904,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-3904,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3904,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3904,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3904,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3904,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3904,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3904,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv b/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv index 2bf02aec831b91d..2327f6681b68c3c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv @@ -6,7 +6,7 @@ CVE-2022-39066,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39066,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39066,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39066,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv b/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv index 20d0700e83564f6..955a15d45923e31 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv @@ -6,7 +6,7 @@ CVE-2022-39073,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39073,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39073,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39073,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-39073,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv b/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv index 1c5093501df5a42..f0246810d26e743 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv @@ -6,7 +6,7 @@ CVE-2022-3910,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2022-3910,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3910,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3910,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3910,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3910,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv b/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv index df91fe6b59ff8fe..ecb3b918bca5aaa 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv @@ -6,7 +6,7 @@ CVE-2022-39196,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39196,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39196,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39196,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39196,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39196,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv b/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv index 499f81ff6242438..0909b600fcdaf53 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv @@ -31,7 +31,7 @@ CVE-2022-39197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-39197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39197,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-39197,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-39197,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv b/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv index 350a565a6f5142f..dae762113333370 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv @@ -5,7 +5,7 @@ CVE-2022-39227,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-39227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39227,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39227,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39227,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39227,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv b/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv index 5766d9d928d4daf..671846c9d5feb4c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv @@ -6,7 +6,7 @@ CVE-2022-39253,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39253,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-39253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv b/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv index 7b387e04c8e1b7c..1c83237d44e4f08 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv @@ -4,7 +4,7 @@ CVE-2022-39299,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39299,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39299,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39299,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-39299,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv b/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv index 976d3b6d8842fc4..d35a28274704c44 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv @@ -5,7 +5,7 @@ CVE-2022-3942,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3942,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3942,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3942,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3942,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3942,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv b/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv index 1e81737597b1bb1..ff075ce844ae613 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv @@ -6,7 +6,7 @@ CVE-2022-39425,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39425,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39425,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39425,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39425,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39425,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39425,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv b/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv index 21e5643c86ef3de..b1132ab2787ea50 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv @@ -5,7 +5,7 @@ CVE-2022-3949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3949,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3949,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3949,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3949,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv b/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv index 5ac7743e4b4da77..04d4694d8de83ac 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv @@ -7,7 +7,7 @@ CVE-2022-39802,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39802,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv b/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv index 48e74c6e30870f5..b736edd00eb4993 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv @@ -6,7 +6,7 @@ CVE-2022-39838,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-39838,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39838,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39838,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39838,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39838,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39838,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv b/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv index b23cec7b4d96a1e..27cc522d57adf53 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv @@ -6,7 +6,7 @@ CVE-2022-39841,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-39841,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39841,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39841,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39841,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39841,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv b/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv index 4c17008b66e5dc5..92234e6ef3cd819 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv @@ -5,7 +5,7 @@ CVE-2022-3992,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3992,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3992,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3992,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3992,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv b/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv index 9b3cc22bb46c3c3..c62a51d06b9d2e7 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv @@ -38,7 +38,7 @@ CVE-2022-39952,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-39952,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-39952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39952,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39952,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39952,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39952,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-39952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39952,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv b/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv index 17c86e700b1f824..a89f21ee55c0f88 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv @@ -5,7 +5,7 @@ CVE-2022-39959,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39959,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39959,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39959,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39959,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv b/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv index 58b6722c46dfdb1..beff3ebf654d113 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv @@ -22,7 +22,7 @@ CVE-2022-39986,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-39986,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-39986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39986,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39986,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39986,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39986,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-39986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-39986,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv b/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv index d4c0fcd187a56b7..79b434db65cc61f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv @@ -6,7 +6,7 @@ CVE-2022-39987,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-39987,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39987,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39987,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39987,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-39987,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39987,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv b/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv index c9f3399c3892c4c..8ddbb1fe67b962b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv @@ -7,7 +7,7 @@ CVE-2022-40032,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-40032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40032,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40032,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-40032,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-40032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv b/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv index 59fb98fc9345105..ffb30bab6304197 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40048,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40048,Live-Hack-CVE/CVE-2022-40048,583289469 -CVE-2022-40048,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40048,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40048,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40048,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv b/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv index 692598813ce202a..be02f4d6fc23260 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv @@ -5,7 +5,7 @@ CVE-2022-40126,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40126,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-40126,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-40126,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40126,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv b/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv index f5982b596788365..d434566ede8eceb 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv @@ -15,7 +15,7 @@ CVE-2022-40127,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40127,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40127,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40127,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40127,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40127,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv b/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv index 6cae75452fdb54f..8fe4f453195f5dc 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv @@ -13,7 +13,7 @@ CVE-2022-40140,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40140,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40140,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40140,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv b/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv index 05768fa484ab3c0..4870ab8294c4c20 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv @@ -5,7 +5,7 @@ CVE-2022-40146,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40146,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40146,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40146,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv b/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv index 2b96ff035939ac7..14ddb85dc573286 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv @@ -7,7 +7,7 @@ CVE-2022-40297,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40297,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40297,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40297,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv b/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv index 658d8894a281084..8026b2d71c3d9cd 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv @@ -7,7 +7,7 @@ CVE-2022-40317,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40317,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40317,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40317,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv b/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv index 739af36ee70090b..9038bed9ff64db0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv @@ -5,7 +5,7 @@ CVE-2022-40347,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-40347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40347,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40347,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40347,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40347,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-40347,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-40347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv b/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv index e85095e08cd7149..f62d7f9ea6d272d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv @@ -5,7 +5,7 @@ CVE-2022-40348,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-40348,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40348,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40348,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40348,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40348,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv b/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv index 10631e3b8a736bd..f2834c9c8da7f07 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40363,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-40363,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40363,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40363,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40363,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40363,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv b/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv index fcdbbcf59fb2ea1..9516c2196905c72 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv @@ -4,7 +4,7 @@ CVE-2022-4047,0.50000000,https://github.com/im-hanzou/WooRefer,im-hanzou/WooRefe CVE-2022-4047,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4047,Live-Hack-CVE/CVE-2022-4047,582569795 CVE-2022-4047,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4047,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4047,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4047,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4047,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv b/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv index e37a52d9ab0a999..a12a423d29595aa 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv @@ -5,7 +5,7 @@ CVE-2022-40470,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40470,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40470,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40470,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv b/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv index 9cb16dd4dc26c43..ed5975ece244faf 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv @@ -7,7 +7,7 @@ CVE-2022-40471,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40471,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40471,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40471,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv b/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv index 323fa24a8d032e8..caf89bd53ec6529 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv @@ -4,7 +4,7 @@ CVE-2022-40490,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4049,Live-Ha CVE-2022-40490,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40490,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40490,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv b/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv index 02265abd912656c..9924bb448b87e42 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv @@ -3,7 +3,7 @@ CVE-2022-40494,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-40494,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40494,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40494,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40494,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv b/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv index 89da4c861bf90c0..73afedb6e5a22ed 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv @@ -7,7 +7,7 @@ CVE-2022-4060,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-4060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4060,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4060,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4060,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4060,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4060,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4060,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv b/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv index 9e0d223eabf95ca..02a62e20f15aacc 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv @@ -6,7 +6,7 @@ CVE-2022-4061,0.25000000,https://github.com/securi3ytalent/wordpress-exploit,sec CVE-2022-4061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4061,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4061,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4061,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4061,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4061,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv b/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv index 21764455e405b14..0c5462a5d4a79ee 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv @@ -5,7 +5,7 @@ CVE-2022-40624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40624,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40624,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40624,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40624,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv b/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv index 8a7865262b4daa5..3125792621386d0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv @@ -9,7 +9,7 @@ CVE-2022-4063,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-4063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4063,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4063,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4063,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv b/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv index 01c44a7853d1483..26f012b8ed9d137 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv @@ -4,7 +4,7 @@ CVE-2022-40634,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2022-40634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40634,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40634,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40634,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40634,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv b/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv index 980c59abfdc8fad..c8f2ae4f28c7fa4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv @@ -3,7 +3,7 @@ CVE-2022-40635,1.00000000,https://github.com/mbadanoiu/CVE-2022-40635,mbadanoiu/ CVE-2022-40635,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40635,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40635,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40635,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40635,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40635,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40635,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv b/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv index 10f256868ca2646..7d8863fe2e929a9 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40664,0.50000000,https://github.com/Jackey0/CVE-2022-40664,Jackey0/CVE-2022-40664,552393884 CVE-2022-40664,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 CVE-2022-40664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40664,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40664,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv b/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv index b8881724041aebc..a9dd07cd67998f6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv @@ -4,7 +4,7 @@ CVE-2022-40674,0.05000000,https://github.com/nidhi7598/expat_2.1.0-_CVE-2022-436 CVE-2022-40674,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40674,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40674,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40674,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40674,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv b/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv index 673467a4dd7bcaa..9b1b7a931843030 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv @@ -97,7 +97,7 @@ CVE-2022-40684,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-40684,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40684,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-40684,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-40684,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40684,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40684,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-40684,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv b/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv index e7cf7e0204bb3cc..3b069778b0d8011 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv @@ -6,7 +6,7 @@ CVE-2022-40687,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40687,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40687,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40687,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40687,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv b/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv index 99af08da9c63edd..c6fdf505ec15419 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv @@ -4,7 +4,7 @@ CVE-2022-40769,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-40769,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40769,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40769,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40769,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40769,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40769,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv b/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv index c5100bd903fde40..f055cc302b25f90 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv @@ -4,7 +4,7 @@ CVE-2022-40799,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-40799,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40799,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40799,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40799,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv b/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv index 18b7c9fc072dc87..0d558b1fe877f37 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv @@ -16,7 +16,7 @@ CVE-2022-40881,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-40881,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40881,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40881,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40881,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40881,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv b/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv index 5097defd2ef47f0..faa7d97eb4e8d07 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv @@ -4,7 +4,7 @@ CVE-2022-40916,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4091,Live-Ha CVE-2022-40916,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40916,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40916,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40916,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40916,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40916,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40916,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40916,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv b/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv index 128f335ee4a135e..cd8386305ddc20a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4096,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv b/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv index f764e7714c930ec..27e1a84723e00fd 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv @@ -3,7 +3,7 @@ CVE-2022-41032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41032,Live-H CVE-2022-41032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41032,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41032,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv b/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv index b20012180447426..4934a911e8f98fb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv @@ -8,7 +8,7 @@ CVE-2022-41034,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-41034,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-41034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv b/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv index 6d0eaeac63f2bcd..c570200aded4fee 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv @@ -84,7 +84,7 @@ CVE-2022-41040,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-41040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41040,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv b/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv index a4974dd1775d661..0157a4591a6b692 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv @@ -14,7 +14,7 @@ CVE-2022-41049,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-41049,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41049,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-41049,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-41049,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41049,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41049,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv b/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv index 6a56f6d181c16df..ba087ed9e1bc2f8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv @@ -7,7 +7,7 @@ CVE-2022-41076,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucif CVE-2022-41076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41076,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41076,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41076,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv b/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv index 6416f7dd87384e6..630cb46b206cf10 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv @@ -17,7 +17,7 @@ CVE-2022-41080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-41080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41080,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41080,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41080,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41080,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41080,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv b/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv index 08ab369f24c4a61..8a88928553ed9cb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv @@ -88,7 +88,7 @@ CVE-2022-41082,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-41082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41082,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41082,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41082,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41082,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41082,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-41082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41082,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv b/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv index 0236bcca88f4cc1..3185e9ab9ff69cd 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv @@ -8,7 +8,7 @@ CVE-2022-41099,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41099,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41099,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41099,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41099,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv b/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv index dbdbaf6e107189a..13f2673f29a3f0d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv @@ -4,7 +4,7 @@ CVE-2022-41114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-41114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41114,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41114,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-41114,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41114,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv b/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv index 35ba2d4d7fab7bb..96bae8adfbbc335 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41123,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41123,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41123,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41123,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41123,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv b/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv index 92bbf276772e29a..aad77128b5289fb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv @@ -9,7 +9,7 @@ CVE-2022-41218,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41218,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41218,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41218,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41218,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv b/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv index 8ae634a5d130825..10bb4c5e08da067 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv @@ -7,7 +7,7 @@ CVE-2022-41220,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41220,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41220,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41220,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41220,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv b/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv index dfb51123cdd9e76..075e0ea1ccf5dff 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv @@ -6,7 +6,7 @@ CVE-2022-41272,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41272,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41272,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41272,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41272,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv b/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv index 2b8a442892eff4e..2414f41e8e0385c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv @@ -4,7 +4,7 @@ CVE-2022-41333,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-41333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41333,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41333,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv b/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv index 280decaca0d29db..53a2b8f5c4fdac4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv @@ -3,7 +3,7 @@ CVE-2022-41343,0.50000000,https://github.com/BKreisel/CVE-2022-41343,BKreisel/CV CVE-2022-41343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41343,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41343,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41343,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv b/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv index a7ce2422f4902a3..cc9c23d259ebd1b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv @@ -50,7 +50,7 @@ CVE-2022-41352,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-41352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41352,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41352,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41352,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41352,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41352,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv b/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv index 4430b1813f0295a..fa7532e4b6d8016 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv @@ -6,7 +6,7 @@ CVE-2022-41358,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41358,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41358,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41358,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41358,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv b/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv index 05d27809a01943a..ca3dcea721b7294 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv @@ -3,7 +3,7 @@ CVE-2022-41401,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-41401,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41401,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41401,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41401,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41401,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41401,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41401,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv b/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv index c306e21c079e138..ddb22295b5a8100 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv @@ -9,7 +9,7 @@ CVE-2022-41412,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41412,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41412,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41412,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41412,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41412,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv b/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv index 4000301a36289fb..2ac919f9b3b8874 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv @@ -7,7 +7,7 @@ CVE-2022-41413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41413,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41413,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41413,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv b/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv index 41eaf593388bc8c..392f639e03b0cb7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv @@ -6,7 +6,7 @@ CVE-2022-41445,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41445,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41445,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41445,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41445,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41445,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41445,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv b/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv index 57d2144c3adb0c3..b1bcfca9542c7e5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv @@ -6,7 +6,7 @@ CVE-2022-41446,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41446,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41446,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41446,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41446,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41446,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv b/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv index 0ecce430d356d4f..29373cf3e047bb9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv @@ -5,7 +5,7 @@ CVE-2022-41540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41540,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41540,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv b/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv index 1a06838c8f044a0..b994b9c7082ce29 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41541,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41541,Live-Hack-CVE/CVE-2022-41541,583171252 CVE-2022-41541,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2022-41541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41541,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41541,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41541,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41541,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv b/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv index cb2c2a8c364f854..d0d7dde37e27d34 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv @@ -6,7 +6,7 @@ CVE-2022-41544,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-41544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41544,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41544,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41544,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41544,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-41544,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-41544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv b/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv index f0616601082d050..5142538214cd210 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv @@ -34,7 +34,7 @@ CVE-2022-41622,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-41622,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-41622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41622,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41622,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41622,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv b/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv index c9c5c9a145500e0..fafd161bd003e63 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv @@ -5,7 +5,7 @@ CVE-2022-41717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41717,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41717,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv b/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv index e53d4a0177149de..f3a6083516800da 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv @@ -4,7 +4,7 @@ CVE-2022-41741,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41741,Live-H CVE-2022-41741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41741,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41741,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41741,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41741,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv b/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv index e141ca49e6f4faa..7cae138b16598df 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv @@ -31,7 +31,7 @@ CVE-2022-41800,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2022-41800,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-41800,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-41800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41800,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41800,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv b/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv index 89c8c487aeeacc8..6bae747319169e5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv @@ -4,7 +4,7 @@ CVE-2022-41828,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-41828,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41828,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41828,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41828,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv b/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv index 3939e6f111d8db2..b174d0de3c18c88 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv @@ -15,7 +15,7 @@ CVE-2022-41852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv b/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv index 9687c54e558e3ad..40cf32e515adb79 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv @@ -6,7 +6,7 @@ CVE-2022-41853,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-41853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41853,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41853,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41853,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41853,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv b/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv index f05723efd9b00b5..1a104781c41d062 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv @@ -3,7 +3,7 @@ CVE-2022-41876,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2022-41876,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41876,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41876,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41876,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41876,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41876,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41876,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv b/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv index 1fff2cdfce1a982..57a68a1dc238e81 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv @@ -5,7 +5,7 @@ CVE-2022-41903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41903,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41903,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41903,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41903,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41903,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv b/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv index 20bcff67e7a0b87..a5330b6d606f648 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv @@ -7,7 +7,7 @@ CVE-2022-41923,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41923,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41923,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41923,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41923,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41923,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41923,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv b/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv index d6d304a439d5056..d29d88c75d12dfa 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv @@ -4,7 +4,7 @@ CVE-2022-41953,0.33333333,https://github.com/sondermc/git-cveissues,sondermc/git CVE-2022-41953,0.07692308,https://github.com/leonov-av/vulristics,leonov-av/vulristics,279988374 CVE-2022-41953,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41953,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-41953,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41953,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41953,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41953,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41953,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv b/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv index 5359c3e9a94b99c..2e01b38a06816a3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv @@ -7,7 +7,7 @@ CVE-2022-41966,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41966,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41966,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-41966,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41966,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41966,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv b/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv index a68be309b268268..b97a22e473a10e5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv @@ -4,7 +4,7 @@ CVE-2022-41973,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-H CVE-2022-41973,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41974,Live-Hack-CVE/CVE-2022-41974,581383067 CVE-2022-41973,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-Hack-CVE/CVE-2022-41973,581383059 CVE-2022-41973,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2022-41973,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41973,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41973,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41973,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv b/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv index 827071cb4d09484..fc83573ce01c9f9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv @@ -4,7 +4,7 @@ CVE-2022-41974,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-H CVE-2022-41974,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41974,Live-Hack-CVE/CVE-2022-41974,581383067 CVE-2022-41974,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-Hack-CVE/CVE-2022-41973,581383059 CVE-2022-41974,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2022-41974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv b/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv index 37a775b48d1323a..eda411936c6c3df 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv @@ -5,7 +5,7 @@ CVE-2022-42045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42045,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42045,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42045,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv b/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv index 85a3a57686968e8..411f60ddb201941 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv @@ -8,7 +8,7 @@ CVE-2022-42046,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42046,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42046,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42046,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42046,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42046,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv b/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv index 0bca467d29fde90..4be25ba3c06b297 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv @@ -8,7 +8,7 @@ CVE-2022-42094,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42094,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42094,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42094,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv b/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv index ad3f7c0980b775c..00440dc6e9ecb0e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv @@ -6,7 +6,7 @@ CVE-2022-42095,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42095,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42095,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42095,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42095,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42095,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv b/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv index 9dcb3feaea8aa16..729ba3037b26c88 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv @@ -7,7 +7,7 @@ CVE-2022-42096,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42096,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv b/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv index 4595a62bfc776a4..b184cfc86ca912f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv @@ -6,7 +6,7 @@ CVE-2022-42097,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42097,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42097,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42097,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv b/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv index 34d020e5cea7e8c..484d3ef98329205 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv @@ -6,7 +6,7 @@ CVE-2022-42098,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42098,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42098,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42098,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42098,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv b/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv index 97b1faa34bb3175..c7f83bf4ff36315 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv @@ -4,7 +4,7 @@ CVE-2022-42176,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42176,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42176,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42176,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42176,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42176,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42176,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42176,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42176,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv b/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv index 8cf9290d668492f..6cfd805951c8afb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv @@ -29,7 +29,7 @@ CVE-2022-42475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-42475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-42475,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-42475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv b/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv index 1dbe10a21f2038b..44853d79df9ec33 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv @@ -18,7 +18,7 @@ CVE-2022-4262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-4262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4262,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-4262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-4262,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4262,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4262,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv b/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv index 247b738da45d8dd..e5697d9794152a1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv @@ -11,7 +11,7 @@ CVE-2022-42703,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2022-42703,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42703,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42703,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42703,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv b/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv index 6eb0dbf8940abbe..7f951230628bd6d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv @@ -8,7 +8,7 @@ CVE-2022-42864,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-42864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42864,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-42864,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-42864,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42864,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42864,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv b/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv index 61712456b340c45..216e3f6cfd084f7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv @@ -58,7 +58,7 @@ CVE-2022-42889,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-42889,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-42889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42889,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv b/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv index dc303b2d3f0ee57..e71cbbb42862bf1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv @@ -6,7 +6,7 @@ CVE-2022-42896,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2022-42896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42896,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42896,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42896,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42896,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-42896,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv b/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv index 5c1fcf8893e46ac..8a84426d08991ac 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv @@ -7,7 +7,7 @@ CVE-2022-42899,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42899,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42899,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42899,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42899,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv b/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv index 36af46092453973..f44f558eb860aaa 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv @@ -4,7 +4,7 @@ CVE-2022-4304,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelex CVE-2022-4304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4304,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4304,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4304,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4304,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4304,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4304,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv b/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv index ac4347eb1ee84b0..a4395c9c1cb754a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv @@ -5,7 +5,7 @@ CVE-2022-43096,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43096,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv b/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv index 3248736bb51d853..b399804fa5a8787 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv @@ -5,7 +5,7 @@ CVE-2022-43097,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43097,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43097,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43097,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv b/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv index 93078c0aa5a752e..a50d800f53b9758 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv @@ -6,7 +6,7 @@ CVE-2022-43117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43117,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43117,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv b/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv index b34911f0297f87b..b5e38ed9617c3db 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv @@ -3,7 +3,7 @@ CVE-2022-43143,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43143,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43143,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43143,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43143,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43143,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv b/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv index c0568a5628b3ce7..180dc4a6d6d0b2f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv @@ -5,7 +5,7 @@ CVE-2022-43144,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv b/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv index a9ae4268b3ae4ed..4a15fbda9658d75 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv @@ -7,7 +7,7 @@ CVE-2022-43271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43271,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43271,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43271,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv b/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv index 59401e20fad47c0..dde3fc13989ca9d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv @@ -3,7 +3,7 @@ CVE-2022-43293,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-43293,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43293,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-43293,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-43293,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43293,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43293,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43293,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-43293,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv b/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv index 9899954591862dc..5f24529dcad9def 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv @@ -5,7 +5,7 @@ CVE-2022-43332,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43332,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43332,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43332,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43332,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43332,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv b/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv index 6689e4b3d8b781f..72ee1fda5bdfd32 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv @@ -6,7 +6,7 @@ CVE-2022-43343,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43343,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43343,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43343,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-43343,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv b/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv index a56edb633caffa9..6306c751a7dd3b2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv @@ -7,7 +7,7 @@ CVE-2022-43369,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43369,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43369,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43369,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43369,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43369,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43369,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43369,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv b/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv index ee8fd39be9211f6..dbcb33c8ee23033 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv @@ -6,7 +6,7 @@ CVE-2022-43571,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43571,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43571,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43571,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv b/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv index 80007591dcd009a..5a5d0b830a5c341 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv @@ -9,7 +9,7 @@ CVE-2022-43680,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43680,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43680,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43680,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43680,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43680,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43680,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43684/CVE-2022-43684.csv b/data/vul_id/CVE/2022/43/CVE-2022-43684/CVE-2022-43684.csv index f9f2953f01ee25c..e9f4fa2b1b935cd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43684/CVE-2022-43684.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43684/CVE-2022-43684.csv @@ -4,7 +4,7 @@ CVE-2022-43684,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-43684,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43684,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43684,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43684,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43684,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-43684,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43684,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv b/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv index 9fd3325b6eba8b4..bf2939182cb02a1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv @@ -4,7 +4,7 @@ CVE-2022-43704,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43704,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43704,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43704,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-43704,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv b/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv index cdcdff46c4cf8a3..50c95e4e165f278 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv @@ -5,7 +5,7 @@ CVE-2022-4395,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2022-4395,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4395,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4395,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4395,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4395,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4395,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4395,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4395,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv b/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv index 5348cad563bfe5a..fe700545ea65e4d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv @@ -6,7 +6,7 @@ CVE-2022-43959,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43959,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43959,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43959,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43959,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv b/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv index 05886dfd4d7411e..6f4b600dd8f6e25 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv @@ -4,7 +4,7 @@ CVE-2022-43980,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43980,Live-H CVE-2022-43980,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-43980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43980,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43980,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43980,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-43980,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv b/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv index 1327fb89acd820f..40184abf6505442 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv @@ -5,7 +5,7 @@ CVE-2022-44118,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44118,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44118,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44118,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44118,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv b/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv index a27d9863a5bc8e9..47a4a66aed84977 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv @@ -4,7 +4,7 @@ CVE-2022-44136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44136,Live-H CVE-2022-44136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44136,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44136,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44136,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44136,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv b/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv index 52357986c446b73..41551b580fb2511 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv @@ -6,7 +6,7 @@ CVE-2022-44149,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44149,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44149,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44149,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44149,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44149,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv b/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv index 3c33677a66d4766..05fc0c5360aac85 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv @@ -5,7 +5,7 @@ CVE-2022-44183,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44183,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44183,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44183,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44183,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44183,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv b/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv index a781ab403773b2b..58fca8f0e983529 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv @@ -7,7 +7,7 @@ CVE-2022-44215,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44215,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44215,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44215,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv b/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv index 2a0b88a3b4cdf36..564a9d2cabb9abc 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv @@ -43,7 +43,7 @@ CVE-2022-44268,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44268,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44268,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44268,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44268,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44268,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44268,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44268,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv b/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv index f0e599b968a18d1..7269dffcdfd3d4b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv @@ -4,7 +4,7 @@ CVE-2022-44276,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-44276,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44276,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-44276,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-44276,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44276,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44276,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv b/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv index c7c9b243554626e..75ee3f74dd9662b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv @@ -8,7 +8,7 @@ CVE-2022-44311,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44311,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44311,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44311,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44311,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv b/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv index 032af6e3501017b..427e586276b1d18 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv @@ -6,7 +6,7 @@ CVE-2022-44312,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2022-44312,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44312,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44312,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44312,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44312,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44312,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv b/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv index d2d10825ed3f24f..467f8752f9e351f 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv @@ -8,7 +8,7 @@ CVE-2022-44318,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44318,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44318,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44318,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44318,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv b/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv index 852824d20411979..febccde07efdef1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv @@ -4,7 +4,7 @@ CVE-2022-44321,0.10000000,https://github.com/Halcy0nic/CVEs-for-picoc-3.2.2,Halc CVE-2022-44321,0.02127660,https://github.com/skinnyrad/Trophies,skinnyrad/Trophies,629162845 CVE-2022-44321,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophies,509486170 CVE-2022-44321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44321,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44321,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44321,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv b/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv index c44d40b681b26a9..396a60b7c8f322f 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv @@ -3,7 +3,7 @@ CVE-2022-44569,1.00000000,https://github.com/rweijnen/ivanti-automationmanager-e CVE-2022-44569,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-44569,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44569,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44569,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44569,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44569,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44569,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-44569,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv b/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv index f9a9030dd8c32a1..35e6ecebe51f8c0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv @@ -10,7 +10,7 @@ CVE-2022-44666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-44666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44666,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-44666,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-44666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv b/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv index b8d1ba5fade916d..c9ff842eda94de1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv @@ -6,7 +6,7 @@ CVE-2022-44721,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44721,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44721,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44721,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44721,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44721,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44721,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44721,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv b/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv index 180b49b0d351420..f9d1d29dd8ac028 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv @@ -7,7 +7,7 @@ CVE-2022-44789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44789,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44789,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44789,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv b/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv index 0663f9d4d9cf436..f2cf2ba98968ab6 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv @@ -6,7 +6,7 @@ CVE-2022-44830,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44830,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44830,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44830,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv b/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv index a028ce6b207574c..dfd00f8a0f3358b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv @@ -7,7 +7,7 @@ CVE-2022-44870,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44870,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44870,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44870,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44870,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44870,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv b/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv index 9cf13b68774fe34..990d6df3a2e1c11 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv @@ -5,7 +5,7 @@ CVE-2022-44875,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-44875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44875,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-44875,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-44875,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44875,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44875,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44875,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv b/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv index 5118662199d435d..d240b7ad059e133 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv @@ -45,7 +45,7 @@ CVE-2022-44877,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-44877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44877,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-44877,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-44877,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44877,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44877,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-44877,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-44877,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv b/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv index aac2dd3da800bb8..af6835d7c088f61 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-44889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44889,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44889,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-44889,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv b/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv index 384f6bb24f4e303..ad2a3dd0c7cb4ae 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv @@ -6,7 +6,7 @@ CVE-2022-44900,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44900,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44900,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44900,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44900,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44900,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv b/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv index c7593665a445fd0..e1b70a07de8707b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv @@ -5,7 +5,7 @@ CVE-2022-45003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-45003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45003,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-45003,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-45003,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45003,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45003,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv b/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv index f99376f369e859f..ee2bc6b8c6eccc7 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv @@ -5,7 +5,7 @@ CVE-2022-45004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-45004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45004,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-45004,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-45004,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45004,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45004,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv b/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv index a15afa17bc1248e..0cacb90f54f33b8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv @@ -8,7 +8,7 @@ CVE-2022-45025,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45025,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45025,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45025,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45025,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45025,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45025,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv b/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv index 1ba236ab57f06ae..ac7c8f015e0e8c8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv @@ -4,7 +4,7 @@ CVE-2022-45047,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-45047,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45047,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45047,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45047,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv b/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv index 614bb822edac851..d3f7d7a86c52e6a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv @@ -4,7 +4,7 @@ CVE-2022-45059,0.50000000,https://github.com/martinvks/CVE-2022-45059-poc,martin CVE-2022-45059,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45059,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45059,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45059,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45059,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv b/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv index 805c155592e4fb2..d24a7c10f2f6223 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv @@ -12,7 +12,7 @@ CVE-2022-4510,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-4510,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-4510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4510,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4510,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4510,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4510,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-4510,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-4510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv b/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv index 1ef49755f50ec97..56dd69799a65286 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv @@ -8,7 +8,7 @@ CVE-2022-45217,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45217,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45217,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45217,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45217,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv b/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv index 7becbb6c5e5f0c1..f5666edb9ba29d2 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv @@ -6,7 +6,7 @@ CVE-2022-45265,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-45265,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45265,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45265,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45265,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv b/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv index 14b0eda0ac2cd90..9e9f88d9a40dbae 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv @@ -6,7 +6,7 @@ CVE-2022-45299,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45299,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45299,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45299,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45299,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv b/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv index ef95b7116bbb153..50269d3ae781410 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-45315,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45315,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv b/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv index aa0e82dd22cc95c..7b39d4e70d41299 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv @@ -6,7 +6,7 @@ CVE-2022-45354,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-45354,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45354,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45354,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45354,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45354,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45354,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45354,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv b/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv index 2823d8d3d60bfbb..9c0b49e4d2f6db2 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4539,1.00000000,https://github.com/Abdurahmon3236/CVE-2022-4539,Abdurahmon3236/CVE-2022-4539,850688674 CVE-2022-4539,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-4539,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4539,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4539,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv b/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv index 868f8b73df211d5..f2280f546e1fec7 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv @@ -11,7 +11,7 @@ CVE-2022-4543,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-4543,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4543,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4543,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4543,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4543,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv b/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv index 88c9c1e02e59bd9..3d232d801481ebe 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv @@ -4,7 +4,7 @@ CVE-2022-45436,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-45436,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45436,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45436,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45436,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45436,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45436,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv b/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv index 207a5cb2a7e635a..87f0c9c56ca3507 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv @@ -3,7 +3,7 @@ CVE-2022-45451,1.00000000,https://github.com/alfarom256/CVE-2022-45451,alfarom25 CVE-2022-45451,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45451,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45451,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45451,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv b/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv index 4ae86a034601800..e73b9e7f12f274d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv @@ -7,7 +7,7 @@ CVE-2022-45472,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45472,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45472,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45472,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv b/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv index 2739397388f7e65..5e57ed5ea67f162 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv @@ -3,7 +3,7 @@ CVE-2022-45477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45477,Live-H CVE-2022-45477,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45477,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45477,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45477,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45477,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv b/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv index da1378740ee1048..3f2472df9b326ca 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45479,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45479,Live-Hack-CVE/CVE-2022-45479,581411631 CVE-2022-45479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45479,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45479,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45479,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv b/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv index c3b4ea5a1067522..ecd50e5c27fbc47 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45481,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45481,Live-Hack-CVE/CVE-2022-45481,581411622 CVE-2022-45481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45481,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45481,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45481,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv b/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv index 92b917fa8a4f64b..fd513ab2db3283f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45482,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45482,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45482,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv b/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv index 4dc610c7b38b551..75b1a6845987800 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv @@ -6,7 +6,7 @@ CVE-2022-45511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45511,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45511,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45511,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45511,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45511,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv b/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv index 01699b3e9cf97fa..e30555cc505b7b7 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv @@ -6,7 +6,7 @@ CVE-2022-45544,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45544,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45544,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45544,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45544,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv b/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv index 20c655b9ec477d7..5272b9faec100ea 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv @@ -4,7 +4,7 @@ CVE-2022-45599,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-45599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45599,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45599,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45599,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45599,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv b/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv index 17ebc91c00d5d64..9ffec3aa2107617 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv @@ -3,7 +3,7 @@ CVE-2022-45600,1.00000000,https://github.com/ethancunt/CVE-2022-45600,ethancunt/ CVE-2022-45600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45600,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45600,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45600,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45600,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv b/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv index 98307d2d7bb56c1..17cafe23886fc0b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv @@ -3,7 +3,7 @@ CVE-2022-45688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45688,Live-H CVE-2022-45688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45688,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45688,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45688,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45688,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv b/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv index efdeb25e0ec68a5..05f7fb9a2784c7c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv @@ -4,7 +4,7 @@ CVE-2022-45699,1.00000000,https://github.com/0xst4n/APSystems-ECU-R-RCE-Timezone CVE-2022-45699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45699,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45699,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv b/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv index c8b7906789e6136..492d3006502ba03 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv @@ -6,7 +6,7 @@ CVE-2022-45701,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-45701,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45701,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45701,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45701,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45701,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45701,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45701,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv b/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv index df4d2242a67e9fa..21f6950dca6a77a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv @@ -6,7 +6,7 @@ CVE-2022-45728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45728,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45728,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45728,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45728,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv b/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv index 44100f191008c83..fe14721fa2217dd 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv @@ -6,7 +6,7 @@ CVE-2022-45729,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45729,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45729,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45729,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45729,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45729,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv b/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv index 0b443383d416753..42dfe0f9de058b6 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv @@ -6,7 +6,7 @@ CVE-2022-45770,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45770,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45770,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-45770,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-45770,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45770,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45770,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv b/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv index 9d8f91a7cfcc1de..b9d50fa4f1987fc 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv @@ -6,7 +6,7 @@ CVE-2022-45771,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45771,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45771,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45771,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45771,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45771,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv b/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv index 5700b085f79fdf9..61e9680884f7847 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45808,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-45808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45808,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45808,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45808,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45808,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45808,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv b/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv index c13cb948f40012f..744ae85cffbd396 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv @@ -8,7 +8,7 @@ CVE-2022-45934,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45934,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45934,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45934,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv b/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv index 07df014a8b47e0d..cae6f87f97360b8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv @@ -3,7 +3,7 @@ CVE-2022-45988,1.00000000,https://github.com/happy0717/CVE-2022-45988,happy0717/ CVE-2022-45988,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45988,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45988,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45988,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45988,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45988,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv b/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv index 0569f751030e957..d0ba5545cd7c119 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv @@ -6,7 +6,7 @@ CVE-2022-46080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-46080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46080,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-46080,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-46080,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46080,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46080,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv b/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv index 35df81598f32dc3..57cdc60acadaa6f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv @@ -3,7 +3,7 @@ CVE-2022-46087,1.00000000,https://github.com/G37SYS73M/CVE-2022-46087,G37SYS73M/ CVE-2022-46087,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-46087,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46087,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46087,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46087,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46087,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv b/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv index 3dfc68d590ba04c..3d62df26be72133 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46088,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46088,ASR511-OO7/CVE-2022-46088,762995938 CVE-2022-46088,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46088,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv b/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv index 711c3d1f594d8fb..d8b3263f77b13a7 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46089,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46089,ASR511-OO7/CVE-2022-46089,762995677 CVE-2022-46089,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46089,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46089,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46089,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46089,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv b/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv index 30ad90a7099aa63..779b40d2aa80716 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46091,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46091,ASR511-OO7/CVE-2022-46091,762995473 CVE-2022-46091,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46091,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46091,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46091,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46091,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv b/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv index e79afd875dcc772..19c675abe5b7dd3 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv @@ -4,7 +4,7 @@ CVE-2022-46104,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-46104,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46104,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46104,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46104,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46104,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46104,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv b/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv index c4736185ea3fdf3..f18f9bf30c6a003 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv @@ -7,7 +7,7 @@ CVE-2022-4611,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-4611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4611,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4611,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4611,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4611,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4611,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4611,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv b/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv index 97147321673d387..82b330b3cb99302 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv @@ -3,7 +3,7 @@ CVE-2022-4616,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4616,Live-Hac CVE-2022-4616,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4616,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4616,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4616,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4616,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv b/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv index aa9b230d019f6f0..bf56467610f1b1c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv @@ -8,7 +8,7 @@ CVE-2022-46164,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46164,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46164,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46164,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv b/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv index e86189bc62d30d9..5b0d485b3d04fd8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv @@ -3,7 +3,7 @@ CVE-2022-46166,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46166,Live-H CVE-2022-46166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46166,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46166,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46166,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv b/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv index 3fb0c7e18309e4f..459abf4c6ca00a5 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv @@ -69,7 +69,7 @@ CVE-2022-46169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-46169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-46169,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-46169,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-46169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46169,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-46169,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-46169,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv b/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv index 6fdd1735cb29eb7..90da6009b6608ea 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv @@ -4,7 +4,7 @@ CVE-2022-46175,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46175,Live-H CVE-2022-46175,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46175,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46175,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46175,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46175,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46175,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv b/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv index 4781f178fefa3e0..a0152069937408b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46196,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-46196,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46196,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46196,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46196,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46196,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46196,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46196,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv b/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv index dd8f8588dbbc2ff..5066217683f4967 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv @@ -6,7 +6,7 @@ CVE-2022-46366,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2022-46366,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46366,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46366,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46366,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46366,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv b/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv index 2b90667ae182f06..fd8674826c4f9b4 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv @@ -14,7 +14,7 @@ CVE-2022-46381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46381,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46381,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46381,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv b/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv index 936d22e3aa9ad3f..a765a1a1e3c1491 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv @@ -6,7 +6,7 @@ CVE-2022-46395,0.02083333,https://github.com/w3security/W3Exploits,w3security/W3 CVE-2022-46395,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-46395,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46395,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46395,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46395,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46395,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46395,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46395,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv b/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv index 99a010f38727ec6..6b07aecb85b99d9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv @@ -13,7 +13,7 @@ CVE-2022-46463,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46463,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46463,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46463,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46463,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv b/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv index 4845c4eb6980f39..ba6d881ccc88f49 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv @@ -6,7 +6,7 @@ CVE-2022-46484,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46484,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46484,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46484,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46484,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46484,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv b/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv index fe4e1fbef8b284a..d9680bcd405a407 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv @@ -6,7 +6,7 @@ CVE-2022-46485,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46485,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46485,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46485,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46485,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46485,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv b/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv index 389c8badee4aaa2..b5e7111d1e8f918 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46497,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46497,ASR511-OO7/CVE-2022-46497,762995029 CVE-2022-46497,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46497,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46497,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46497,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv b/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv index 2818200f73ffcbe..d7850147490f54a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46498,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46498,ASR511-OO7/CVE-2022-46498,762994715 CVE-2022-46498,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46498,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46498,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46498,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46498,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv b/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv index e3eac1bcb292093..b43c8e8ba97f27d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46499,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46499,ASR511-OO7/CVE-2022-46499,762994439 CVE-2022-46499,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46499,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46499,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46499,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46499,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv b/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv index 20f4a4ef890545f..afbf9090b6bc0d0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv @@ -6,7 +6,7 @@ CVE-2022-46505,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46505,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46505,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46505,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46505,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46505,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46505,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46505,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv b/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv index aec6d9b35b05b14..24ed06784318ae2 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv @@ -4,7 +4,7 @@ CVE-2022-46604,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46604,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46604,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46604,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46604,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46604,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-46604,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-46604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv b/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv index 129777453314f1f..3346c281654fdcb 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv @@ -6,7 +6,7 @@ CVE-2022-46622,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46622,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46622,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46622,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46622,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46622,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv b/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv index 74a3e42f6cd8985..4f4c366f9b521e2 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv @@ -6,7 +6,7 @@ CVE-2022-46623,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46623,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46623,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46623,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46623,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46623,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv b/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv index 97b420b342f5e83..fa3a07606acd848 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv @@ -3,7 +3,7 @@ CVE-2022-46638,1.00000000,https://github.com/naonymous101/CVE-2022-46638,naonymo CVE-2022-46638,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-46638,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46638,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46638,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46638,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46638,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv b/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv index c00b3d9e6dc93f9..44b8382b6e8b55a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv @@ -41,7 +41,7 @@ CVE-2022-46689,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-46689,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46689,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-46689,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-46689,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46689,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46689,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv b/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv index 89cca700b3d4f79..4cc4506f13a20f5 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv @@ -6,7 +6,7 @@ CVE-2022-46718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-46718,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-46718,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-46718,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-46718,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46718,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46718,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv b/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv index 580d022ef31324f..bfd77b17ab4e0ac 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv @@ -4,7 +4,7 @@ CVE-2022-46836,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-46836,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46836,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46836,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46836,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46836,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv b/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv index 9ab8aa5b2d8186b..61325f4faa6f45b 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv @@ -7,7 +7,7 @@ CVE-2022-47102,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-47102,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47102,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47102,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47102,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47102,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47102,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47102,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47130/CVE-2022-47130.csv b/data/vul_id/CVE/2022/47/CVE-2022-47130/CVE-2022-47130.csv index 1112bce87b968b5..75cc02a14a2b22f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47130/CVE-2022-47130.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47130/CVE-2022-47130.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47130,1.00000000,https://github.com/OpenXP-Research/CVE-2022-47130,OpenXP-Research/CVE-2022-47130,859926326 CVE-2022-47130,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47130,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47130,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47130,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47130,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47130,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47130,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47131/CVE-2022-47131.csv b/data/vul_id/CVE/2022/47/CVE-2022-47131/CVE-2022-47131.csv index fa4df00c5f8f20d..3223506fc54b2ec 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47131/CVE-2022-47131.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47131/CVE-2022-47131.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47131,1.00000000,https://github.com/OpenXP-Research/CVE-2022-47131,OpenXP-Research/CVE-2022-47131,859925470 CVE-2022-47131,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47131,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47131,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47131,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47131,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47131,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47131,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47132/CVE-2022-47132.csv b/data/vul_id/CVE/2022/47/CVE-2022-47132/CVE-2022-47132.csv index 9e28d0dae816459..3b29e46eb149ba1 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47132/CVE-2022-47132.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47132/CVE-2022-47132.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47132,1.00000000,https://github.com/OpenXP-Research/CVE-2022-47132,OpenXP-Research/CVE-2022-47132,859924903 CVE-2022-47132,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47132,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47132,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47132,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47132,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv b/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv index 05bf2cafeae759c..f90ac8eb2794b7e 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv @@ -6,7 +6,7 @@ CVE-2022-47197,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-47197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47197,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47197,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47197,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv b/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv index 3e2aeea34061dfc..6edf095afe46407 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv @@ -5,7 +5,7 @@ CVE-2022-47373,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-47373,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47373,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47373,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47373,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47373,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47373,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47373,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv b/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv index 0fa085ec9f5d5c0..7351e3b9ff9c844 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv @@ -5,7 +5,7 @@ CVE-2022-47529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-47529,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-47529,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-47529,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-47529,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47529,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47529,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv b/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv index a5475dcbc833a58..cc603b7534db288 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv @@ -5,7 +5,7 @@ CVE-2022-47615,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-47615,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-47615,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47615,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47615,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47615,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47615,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-47615,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv b/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv index 102440a6d9780c8..bea95cc5cfb3edb 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv @@ -3,7 +3,7 @@ CVE-2022-47714,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47714,Live-H CVE-2022-47714,1.00000000,https://github.com/l00neyhacker/CVE-2022-47714,l00neyhacker/CVE-2022-47714,594946789 CVE-2022-47714,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47714,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47714,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47714,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv b/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv index 46b2be7745ece00..9854c1fb0d4c65d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv @@ -3,7 +3,7 @@ CVE-2022-47715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47715,Live-H CVE-2022-47715,1.00000000,https://github.com/l00neyhacker/CVE-2022-47715,l00neyhacker/CVE-2022-47715,594947557 CVE-2022-47715,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47715,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47715,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47715,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv b/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv index 3cb2071dfb5f34a..4fab1cee776e3ce 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv @@ -3,7 +3,7 @@ CVE-2022-47717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47717,Live-H CVE-2022-47717,1.00000000,https://github.com/l00neyhacker/CVE-2022-47717,l00neyhacker/CVE-2022-47717,594949196 CVE-2022-47717,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47717,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv b/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv index a0f3844c259418e..0358a6fb21a1911 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-4774,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4774,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4774,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4774,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4774,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv b/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv index 3872a71b87bfdd1..e3c8ae22878a735 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv @@ -7,7 +7,7 @@ CVE-2022-47872,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-47872,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47872,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47872,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47872,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47872,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47872,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv b/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv index 07814f3b2358a6d..4fcbddedeb5dd14 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv @@ -4,7 +4,7 @@ CVE-2022-47909,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-47909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47909,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47909,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47909,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47909,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv b/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv index 95a8f2c6fb48bd6..ea752117b084266 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv @@ -5,7 +5,7 @@ CVE-2022-47952,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-47952,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47952,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47952,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47952,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47952,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47952,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv b/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv index 41201733c9db49d..e19fcade827d85a 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv @@ -50,7 +50,7 @@ CVE-2022-47966,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-47966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47966,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-47966,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-47966,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47966,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47966,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-47966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv b/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv index 8e679b10c6681f3..95119db6bb4c65b 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv @@ -19,7 +19,7 @@ CVE-2022-47986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-47986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47986,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-47986,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-47986,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47986,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47986,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv b/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv index be7c02ed7ed0292..acde340673e411e 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48019,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-48019,Live-Hack-CVE/CVE-2022-48019,598236288 -CVE-2022-48019,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48019,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48019,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48019,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv b/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv index c32ad76380a6a04..d03715b331f1116 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv @@ -3,7 +3,7 @@ CVE-2022-48150,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-48150,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48150,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-48150,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48150,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48150,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48150,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv b/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv index 326d333261cd6c8..ab28309ee86279c 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv @@ -4,7 +4,7 @@ CVE-2022-48194,1.00000000,https://github.com/otsmr/internet-of-vulnerable-things CVE-2022-48194,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-48194,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48194,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48194,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48194,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48194,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-48194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv b/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv index a3897184fbd4535..dcf7c371f13d145 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv @@ -8,7 +8,7 @@ CVE-2022-48197,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-48197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-48197,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48197,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48197,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-48197,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-48197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv b/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv index 7a99052be9a38a8..7bd9cedc63ff553 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48309,0.50000000,https://github.com/nitschSB/CVE-2022-48309-and-CVE-2022-48310,nitschSB/CVE-2022-48309-and-CVE-2022-48310,606533311 CVE-2022-48309,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48309,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48309,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48309,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48309,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48309,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv b/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv index 4dfe4776b1c19de..4e8e099b0746545 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48310,0.50000000,https://github.com/nitschSB/CVE-2022-48309-and-CVE-2022-48310,nitschSB/CVE-2022-48309-and-CVE-2022-48310,606533311 CVE-2022-48310,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48310,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48310,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48310,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48310,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48310,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv b/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv index 747d99a7eae3b1f..cab5090e27fee0c 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv @@ -6,7 +6,7 @@ CVE-2022-48311,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-48311,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-48311,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48311,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48311,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48311,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv b/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv index 6b17bf86ca19c65..f2849900550425b 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48429,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-48429,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-48429,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48429,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48429,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48429,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-48429,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv b/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv index 04419b8cccdf1d1..01cfdec5d5e320a 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-48474,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48474,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48474,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48474,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv b/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv index b0ecfa42f0c339c..ac1bfa9c7171fa3 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-48475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48475,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv b/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv index a3532ed5a13cc73..f17f5f6dca9f8b0 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48505,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-48505,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-48505,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48505,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48505,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48505,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-48505,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48656/CVE-2022-48656.csv b/data/vul_id/CVE/2022/48/CVE-2022-48656/CVE-2022-48656.csv index 689c48c0ea349ae..8a347d8ee1b515a 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48656/CVE-2022-48656.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48656/CVE-2022-48656.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48656,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48656,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48656,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48656,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv b/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv index d6771db8cf7a7df..aca3db6972c3e45 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv @@ -3,7 +3,7 @@ CVE-2022-4896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-4896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4896,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-4896,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-4896,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4896,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4896,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4896,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv b/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv index c688d104574dbb1..fe50d5fda415503 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4931,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4931,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4931,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv b/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv index 8ca8d237483653c..bf13034cc6041a2 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv @@ -3,7 +3,7 @@ CVE-2022-4939,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-4939,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4939,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4939,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4939,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4939,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4939,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4939,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv b/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv index c6640d9b2846180..0b0b372e79f2e12 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv @@ -3,7 +3,7 @@ CVE-2022-4944,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-4944,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4944,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4944,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4944,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4944,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4944,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-4944,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-4944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv b/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv index 86e121ac498961b..95d1f3cd26170e8 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv @@ -5,7 +5,7 @@ CVE-2023-0045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2023-0045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0045,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0045,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0045,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0045,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv b/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv index 07050f080a2bf93..1b305a55f076a66 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv @@ -4,7 +4,7 @@ CVE-2023-0050,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2023-0050,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0050,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0050,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0050,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0050,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0050,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0050,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0050,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv b/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv index 945a4928118aa9d..26a32afb7ba288d 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv @@ -8,7 +8,7 @@ CVE-2023-0099,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0099,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0099,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0099,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0099,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0099,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv b/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv index 8e970c3ef044631..2b0f860387ced34 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv @@ -4,7 +4,7 @@ CVE-2023-0110,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0110,Live-Hac CVE-2023-0110,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-0110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0110,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0110,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0110,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0110,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv b/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv index 119cf469c2251b7..0381a28b7645646 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv @@ -5,7 +5,7 @@ CVE-2023-0156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0156,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0156,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0156,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0156,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0156,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv b/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv index 8d9575a9cda1832..7d1d74c295ac436 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv @@ -5,7 +5,7 @@ CVE-2023-0157,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0157,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0157,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0157,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0157,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0157,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0157,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv b/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv index 43204226cbc11fe..61a2caeeda84b5a 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv @@ -5,7 +5,7 @@ CVE-2023-0159,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0159,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0159,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0159,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0159,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0159,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0159,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv b/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv index d2266d121fd6fe5..e92c172e8448162 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv @@ -16,7 +16,7 @@ CVE-2023-0179,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2023-0179,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0179,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0179,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0179,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0179,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0179,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv b/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv index b717270d7af6a4d..3b6c96cb46279eb 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv @@ -3,7 +3,7 @@ CVE-2023-0255,1.00000000,https://github.com/codeb0ss/CVE-2023-0255-PoC,codeb0ss/ CVE-2023-0255,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-0255,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0255,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0255,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0255,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv b/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv index fc6cc7c9c30c301..b582cf4e94d8bbb 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv @@ -5,7 +5,7 @@ CVE-2023-0264,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0264,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0264,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0264,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0264,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0264,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0264,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0264,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv b/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv index fc905d08bdef834..bbd2c429f7cd6e4 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv @@ -13,7 +13,7 @@ CVE-2023-0266,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CI CVE-2023-0266,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0266,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0266,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0266,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0266,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0266,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-0266,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv b/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv index 141d0cc2c309764..430d5a689067216 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv @@ -3,7 +3,7 @@ CVE-2023-0286,0.00581395,https://github.com/nidhi7598/OPENSSL_1.1.11g_G3_CVE-202 CVE-2023-0286,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0286,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0286,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0286,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0286,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0286,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0286,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv b/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv index e9ca9bc0399cfbc..f5705c7aa9ad857 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv @@ -39,7 +39,7 @@ CVE-2023-0297,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2023-0297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0297,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0297,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0297,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0297,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0297,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-0297,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-0297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv b/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv index 85d109a88cd83bd..676e097bf94ca44 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv @@ -27,7 +27,7 @@ CVE-2023-0315,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-0315,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-0315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0315,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0315,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0315,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0315,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-0315,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-0315,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv b/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv index cea93c66ae3d2e5..7f2d5dff099229d 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv @@ -23,7 +23,7 @@ CVE-2023-0386,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-0386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0386,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0386,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0386,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0386,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0386,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv b/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv index c6a2feb719988c5..59f43596d35b766 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv @@ -4,7 +4,7 @@ CVE-2023-0400,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0400,Live-Hac CVE-2023-0400,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-0400,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0400,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0400,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0400,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0400,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0400,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0400,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv b/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv index fc47a0af8c48313..fdb5be4b7b1a3bf 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv @@ -3,7 +3,7 @@ CVE-2023-0461,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2023-0461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0461,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0461,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0461,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0461,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0461,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0461,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv b/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv index ef96e1dcb34116f..1c947c87d89c0a5 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv @@ -5,7 +5,7 @@ CVE-2023-0464,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-0464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0464,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0464,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0464,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv b/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv index 3564ecbe582e19f..de453eed53dc9c2 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0597,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-0597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0597,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0597,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0597,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0597,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0597,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv b/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv index fb9a09ba8f3ad0c..8a0850ad9fd1663 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv @@ -8,7 +8,7 @@ CVE-2023-0630,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-0630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0630,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0630,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0630,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0630,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0630,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv b/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv index ae5c82439933d76..e520381317ac599 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv @@ -5,7 +5,7 @@ CVE-2023-0656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0656,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0656,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0656,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0656,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv b/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv index c9b68b48892f528..f8b8842807b49d6 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv @@ -9,7 +9,7 @@ CVE-2023-0669,0.50000000,https://github.com/Avento/CVE-2023-0669,Avento/CVE-2023 CVE-2023-0669,0.25000000,https://github.com/yosef0x01/CVE-2023-0669-Analysis,yosef0x01/CVE-2023-0669-Analysis,606615026 CVE-2023-0669,0.16666667,https://github.com/kannkyo/epss-api,kannkyo/epss-api,605452872 CVE-2023-0669,0.02941176,https://github.com/Loginsoft-Research/Linux-Exploit-Detection,Loginsoft-Research/Linux-Exploit-Detection,657073070 -CVE-2023-0669,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2023-0669,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2023-0669,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-0669,0.00813008,https://github.com/384564527/DeepExploit-pytorch,384564527/DeepExploit-pytorch,777765414 CVE-2023-0669,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 @@ -51,7 +51,7 @@ CVE-2023-0669,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2023-0669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0669,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0669,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0669,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0669,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0669,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv b/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv index c3fbd0f1c4cca78..6695e48f1f12111 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv @@ -7,7 +7,7 @@ CVE-2023-0748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0748,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0748,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0748,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0748,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv b/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv index 7b54069ddd24d92..7bdbc8bc663baca 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv @@ -5,7 +5,7 @@ CVE-2023-0830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0830,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0830,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0830,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv b/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv index 334ca350f6a993a..fef834018903120 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv @@ -6,7 +6,7 @@ CVE-2023-0860,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0860,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0860,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0860,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0860,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv b/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv index 44c744a46db048c..6be34384fe2f49f 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv @@ -8,7 +8,7 @@ CVE-2023-0861,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-0861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0861,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0861,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0861,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0861,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0861,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv b/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv index 7f7dc0c63a160c1..a3088f6d615203d 100644 --- a/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv +++ b/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1077,1.00000000,https://github.com/RenukaSelvar/kernel_rt_CVE_2023_1077,RenukaSelvar/kernel_rt_CVE_2023_1077,784123816 CVE-2023-1077,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1077,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1077,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1077,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1077,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-1077,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv b/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv index a1d2b69eeb22eb0..3a6d722671e8c13 100644 --- a/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv +++ b/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv @@ -5,7 +5,7 @@ CVE-2023-1112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-1112,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1112,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1112,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1112,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1112,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1112,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv b/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv index fbb92df1e6d0d27..e63c4e961eeb4e9 100644 --- a/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv +++ b/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv @@ -18,7 +18,7 @@ CVE-2023-1177,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-1177,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1177,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1177,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1177,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1177,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1177,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv b/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv index b13e0f43e242dbe..6404eb3f8e19bd1 100644 --- a/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv +++ b/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv @@ -5,7 +5,7 @@ CVE-2023-1234,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1234,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-1234,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-1234,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-1234,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1234,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1234,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1234,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv b/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv index 474c7600ae83264..ce07ccbcbeb49e4 100644 --- a/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv +++ b/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-123456,1.00000000,https://github.com/emotest1/CVE-2023-123456,emotest1/CVE-2023-123456,611131169 CVE-2023-123456,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-123456,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2023-123456,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-123456,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-123456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-123456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-123456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv b/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv index 2ce13d014de86e3..a3e68c60a74d6ab 100644 --- a/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv +++ b/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv @@ -3,7 +3,7 @@ CVE-2023-1273,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1273,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-1273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1273,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1273,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1273,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1273,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-1273,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv b/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv index 8b4389e94f3d1f1..1f0fe5fec6db840 100644 --- a/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv +++ b/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv @@ -10,7 +10,7 @@ CVE-2023-1326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-1326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1326,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-1326,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv b/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv index affdf7e479204cd..46411791273b054 100644 --- a/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv +++ b/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv @@ -7,7 +7,7 @@ CVE-2023-1337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-1337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1337,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1337,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1337,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1337,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv b/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv index c5f9f3920168c10..cd040f41937a729 100644 --- a/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv +++ b/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv @@ -16,7 +16,7 @@ CVE-2023-1389,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-1389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1389,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1389,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1389,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1389,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv b/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv index 2c90d0dfd7585a8..06b55effaecea23 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv @@ -5,7 +5,7 @@ CVE-2023-1415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-1415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1415,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1415,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1415,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1415,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1415,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv b/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv index c12475413125e09..78d9446df8b0f5a 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv @@ -5,7 +5,7 @@ CVE-2023-1430,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-1430,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1430,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1430,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1430,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1430,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1430,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1430,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv b/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv index 1ad26a4ca72ff86..dca068f5609cd19 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv @@ -17,7 +17,7 @@ CVE-2023-1454,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-1454,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1454,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1454,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1454,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1454,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1454,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1488/CVE-2023-1488.csv b/data/vul_id/CVE/2023/14/CVE-2023-1488/CVE-2023-1488.csv index 5889c3419d0fed3..1400eb4fa630c77 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1488/CVE-2023-1488.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1488/CVE-2023-1488.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1488,0.50000000,https://github.com/bxtshit/CVE-2023-1488,bxtshit/CVE-2023-1488,872735551 CVE-2023-1488,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1488,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1488,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1488,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-1488,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv b/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv index 41a95aa01c13bfe..e0438e7505dc1ec 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1498,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1498,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1498,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1498,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1498,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1498,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1498,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-1498,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv b/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv index 81ee0c39dc82972..fd60314014d73f9 100644 --- a/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv +++ b/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1500,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1500,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1500,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1500,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1500,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-1500,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv b/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv index 7ea3a531fc6bd6b..789fc147e37ebee 100644 --- a/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv +++ b/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv @@ -3,7 +3,7 @@ CVE-2023-1665,1.00000000,https://github.com/0xsu3ks/CVE-2023-1665,0xsu3ks/CVE-20 CVE-2023-1665,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1665,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1665,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1665,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1665,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1665,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv b/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv index 2bda2f6784beb34..f2f217241f3d886 100644 --- a/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv +++ b/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv @@ -18,7 +18,7 @@ CVE-2023-1671,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-1671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1671,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1671,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1671,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1671,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1671,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-1671,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-1671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv b/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv index 6a4674e30d45a9d..a5062575d71d559 100644 --- a/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv +++ b/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv @@ -5,7 +5,7 @@ CVE-2023-1698,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-1698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1698,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1698,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1698,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-1698,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv b/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv index 2da36dcd1901956..39ae95600278f8e 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv @@ -5,7 +5,7 @@ CVE-2023-1718,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-1718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1718,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1718,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1718,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1718,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1718,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv b/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv index 91bb6b238469240..9c7f009c4b99a3f 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv @@ -3,7 +3,7 @@ CVE-2023-1767,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1767,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1767,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1767,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1767,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1767,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv b/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv index 0eb170583818b83..9aa7d34892f7597 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1773,0.16666667,https://github.com/CTF-Archives/xinhu-v2.3.2,CTF-Archives/xinhu-v2.3.2,832270686 CVE-2023-1773,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1773,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1773,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1773,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1773,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-1773,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv b/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv index eb5208a4d91d365..d64c076cae8c5ad 100644 --- a/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv +++ b/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv @@ -7,7 +7,7 @@ CVE-2023-1829,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2023-1829,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-1829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1829,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1829,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1829,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1829,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1829,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/18/CVE-2023-1874/CVE-2023-1874.csv b/data/vul_id/CVE/2023/18/CVE-2023-1874/CVE-2023-1874.csv index 8d387f1f40a0c2c..5e9880e7227abd5 100644 --- a/data/vul_id/CVE/2023/18/CVE-2023-1874/CVE-2023-1874.csv +++ b/data/vul_id/CVE/2023/18/CVE-2023-1874/CVE-2023-1874.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1874,1.00000000,https://github.com/thomas-osgood/cve-2023-1874,thomas-osgood/cve-2023-1874,867857150 CVE-2023-1874,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-1874,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1874,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1874,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1874,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-1874,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1874,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv b/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv index 6f786890ef4ebdf..9b1663b450206e4 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv @@ -4,7 +4,7 @@ CVE-2023-2002,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-2002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2002,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv b/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv index 9f568a6cce7cf77..e27d5d29c8af1ac 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv @@ -5,7 +5,7 @@ CVE-2023-20025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-20025,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20025,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20025,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20025,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20025,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20025,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20025,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv b/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv index e8b8098d21947f9..b8d3ba5455615e0 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv @@ -4,7 +4,7 @@ CVE-2023-20048,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20048,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20048,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20048,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20048,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20048,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-20048,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-20048,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv b/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv index 11e9046709d760b..e6988b83ea4388f 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv @@ -7,7 +7,7 @@ CVE-2023-20052,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-20052,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20052,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20052,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20052,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20052,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv b/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv index d1fbcd05dfa04f4..3f353ee16e8ae17 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv @@ -7,7 +7,7 @@ CVE-2023-20073,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-20073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20073,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20073,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20073,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20073,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv b/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv index 7290174927aba46..8cc4cc37cd45d8f 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv @@ -10,7 +10,7 @@ CVE-2023-2008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-2008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2008,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv b/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv index bfd624412da7ea3..59f9c341fee8cbd 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv @@ -7,7 +7,7 @@ CVE-2023-20110,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20110,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20110,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20110,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20110,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20110,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20110,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv b/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv index 61d65119c7262db..723616dfd26e39a 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv @@ -3,7 +3,7 @@ CVE-2023-20126,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20126,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20126,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20126,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20126,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20126,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv b/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv index a9b5e9a257ead48..d1fa0f2455771d5 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv @@ -9,7 +9,7 @@ CVE-2023-20178,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20178,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20178,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20178,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20178,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20178,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20178,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv b/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv index dd0d3949771c5a1..bb09dbf5bd141ca 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv @@ -48,7 +48,7 @@ CVE-2023-20198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20198,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20198,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20198,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20198,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20198,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20198,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-20198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv b/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv index 7d0ff243dbab99d..daaf936b37fda8c 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv @@ -6,7 +6,7 @@ CVE-2023-20209,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20209,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20209,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20209,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20209,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20209,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv b/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv index 7c32107f7fffd23..b145bd194efdf79 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv @@ -6,7 +6,7 @@ CVE-2023-2023,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-2023,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2023,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2023,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-2023,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2023,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv b/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv index 28efcbb61eccdb9..439872a032d13e1 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv @@ -4,7 +4,7 @@ CVE-2023-2024,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2024,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2024,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2024,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2024,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv b/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv index 80bef23554c7369..b9d67e26b1c4a69 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv @@ -29,7 +29,7 @@ CVE-2023-20273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20273,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20273,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20273,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20273,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20273,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20273,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-20273,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv b/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv index 177a07a7bbc5e98..5f8a24d49a90031 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv @@ -17,7 +17,7 @@ CVE-2023-2033,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-2033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2033,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2033,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2033,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2033,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv b/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv index 0894454cba9fef8..7896d0f582da9cf 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv @@ -4,7 +4,7 @@ CVE-2023-20562,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20562,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20562,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20562,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20562,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20562,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20562,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv b/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv index f481a9446227a39..77a08e6e8ea928f 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv @@ -4,7 +4,7 @@ CVE-2023-20573,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20573,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20573,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20573,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20573,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20573,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20573,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20573,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv b/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv index c15ee2d6a622e9f..9b82dc9c989ee4d 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv @@ -3,7 +3,7 @@ CVE-2023-20593,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20593,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20593,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20593,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20593,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20593,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv b/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv index 665bf83b458f120..3f879cde7b39d55 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv @@ -5,7 +5,7 @@ CVE-2023-20598,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210 CVE-2023-20598,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-20598,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20598,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20598,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20598,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20598,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20598,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20598,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv b/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv index 953246748547efc..8d26f3bd060214d 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv @@ -6,7 +6,7 @@ CVE-2023-20860,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20860,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20860,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20860,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20860,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20860,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv b/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv index 8ff01cd3b2694d4..bf86062e46b154b 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20872,1.00000000,https://github.com/ze0r/vmware-escape-CVE-2023-20872-poc,ze0r/vmware-escape-CVE-2023-20872-poc,830497211 CVE-2023-20872,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20872,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20872,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20872,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20872,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20872,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv b/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv index 77babc472e3e4b5..24d7772b3602a66 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv @@ -37,7 +37,7 @@ CVE-2023-20887,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-20887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20887,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20887,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20887,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20887,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20887,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-20887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv b/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv index 4891068b3eaacd6..b48ce05ca9e7761 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv @@ -5,7 +5,7 @@ CVE-2023-20909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20909,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20909,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20909,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20909,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20909,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv b/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv index 5e2b53490091ae5..a2b5a989dd7cdeb 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv @@ -6,7 +6,7 @@ CVE-2023-20911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20911,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20911,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20911,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20911,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20911,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20911,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20911,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv b/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv index c20791eb41ae067..f055d187a9d7bd2 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv @@ -4,7 +4,7 @@ CVE-2023-20918,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20918,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20918,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20918,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20918,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20918,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20918,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv b/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv index b9f0b7b778bb433..142d51b0e7dc09d 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv @@ -6,7 +6,7 @@ CVE-2023-20921,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20921,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20921,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20921,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20921,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20921,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20921,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20921,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv b/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv index 4f84b63c75c5a1b..57f85dc5e353fb2 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv @@ -3,7 +3,7 @@ CVE-2023-20933,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20933,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20933,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20933,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20933,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20933,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv b/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv index af3559d4b8b49e9..28d209262c16bd8 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv @@ -3,7 +3,7 @@ CVE-2023-20943,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20943,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv b/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv index f39c175c0274709..32940b3826010b4 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv @@ -6,7 +6,7 @@ CVE-2023-20944,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20944,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20944,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20944,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20944,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20944,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv b/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv index ad584c31a7682f5..03452975737474d 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20945,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20945,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20945,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20945,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20945,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20945,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20945,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv b/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv index 18ed102b1e6fac0..3bb863206ba490f 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv @@ -5,7 +5,7 @@ CVE-2023-20955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20955,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20955,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20955,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20955,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv b/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv index 6ad4cc1925540f9..d00755abd7bdab0 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv @@ -17,7 +17,7 @@ CVE-2023-20963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20963,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20963,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20963,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20963,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20963,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv b/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv index a25ceeae5048b32..94cf80f93ad697f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv @@ -10,7 +10,7 @@ CVE-2023-21036,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21036,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21036,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-21036,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21036,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21036,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv b/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv index c632812a46f2c40..0e12bec6cb32eb1 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv @@ -4,7 +4,7 @@ CVE-2023-21086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21086,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21086,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv b/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv index 2e90755818bca3d..78a9c3f2757724c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv @@ -4,7 +4,7 @@ CVE-2023-21094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21094,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21094,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21094,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21094,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21094,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv b/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv index 860bd69ecebbc1c..44cc6f8552c85f7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv @@ -4,7 +4,7 @@ CVE-2023-21097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21097,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21097,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21097,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21097,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21097,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv b/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv index 9f065984ca3a5d8..50f39bdcd5a28f9 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv @@ -6,7 +6,7 @@ CVE-2023-21109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21109,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21109,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21109,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21109,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21109,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv b/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv index 091fa8b8d2e706c..8169b8827574820 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv @@ -5,7 +5,7 @@ CVE-2023-21118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21118,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21118,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21118,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21118,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21118,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21118,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv b/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv index 532aa5ba532dd3f..445fc5478572d9d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv @@ -4,7 +4,7 @@ CVE-2023-2114,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2114,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2114,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2114,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv b/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv index 5e82180e8b7b856..f571e697518e04d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv @@ -5,7 +5,7 @@ CVE-2023-21144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21144,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21144,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv b/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv index bb76ecadb849741..f05627b7e028045 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv @@ -4,7 +4,7 @@ CVE-2023-2123,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2123,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2123,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2123,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2123,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2123,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv b/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv index c5e68278f6fb460..5582e434a770159 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv @@ -3,7 +3,7 @@ CVE-2023-21238,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21238,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21238,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21238,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21238,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21238,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv b/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv index ddad7a4366a20b2..7feb1a6373eef72 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv @@ -3,7 +3,7 @@ CVE-2023-21246,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21246,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21246,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21246,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21246,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv b/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv index 98bba6e32e6dc1e..a621488b251b3df 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv @@ -3,7 +3,7 @@ CVE-2023-21251,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21251,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21251,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21251,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21251,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21251,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv b/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv index 8e362d82aa291dc..e41f579887e1b72 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv @@ -4,7 +4,7 @@ CVE-2023-21272,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21272,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21272,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21272,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21272,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21272,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv b/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv index 62190c07f5fd2b9..03fd72f1993de2c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv @@ -3,7 +3,7 @@ CVE-2023-21275,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21275,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21275,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21275,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21275,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21275,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv b/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv index f4f3fed8e2c87d1..ec47d198e3d5590 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv @@ -3,7 +3,7 @@ CVE-2023-21281,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21281,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21281,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21281,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21281,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv b/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv index 7103a000b7133f0..6bb3041c5c5f78b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv @@ -6,7 +6,7 @@ CVE-2023-21282,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21282,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21282,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21282,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21282,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21282,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21282,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv b/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv index aedb0d697ec93d2..51c28e7c43f7d72 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv @@ -3,7 +3,7 @@ CVE-2023-21284,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21284,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21284,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21284,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21284,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21284,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv b/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv index 702730ecac5929a..aeab2aef1e40bf9 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv @@ -6,7 +6,7 @@ CVE-2023-21285,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-21285,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21285,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21285,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21285,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21285,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21285,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21285,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv b/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv index dcef98628b3063b..f9b9409d5941095 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv @@ -3,7 +3,7 @@ CVE-2023-21286,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21286,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21286,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21286,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21286,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21286,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21286,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21286,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv b/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv index 4dcb592181da3e1..7931bbbf65b3a9c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv @@ -3,7 +3,7 @@ CVE-2023-21288,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21288,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21288,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21288,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21288,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21288,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv b/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv index 70dff2a28e0693d..c1ce74794042cee 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv @@ -21,7 +21,7 @@ CVE-2023-21554,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-21554,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-21554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21554,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21554,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21554,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21554,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv b/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv index 8aac54d15e08b00..0a5547a73e3a883 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21560,Live-Hack-CVE/CVE-2023-21560,590323420 CVE-2023-21560,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21560,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21560,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21560,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21560,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv b/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv index 08fec646e6605b9..5e7042ca3a1f6c7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21563,Live-Hack-CVE/CVE-2023-21563,590323467 CVE-2023-21563,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-21563,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21563,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21563,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21563,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv b/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv index adecd2a8f20e6c2..2aff96c82bd2162 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv @@ -19,7 +19,7 @@ CVE-2023-21608,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21608,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21608,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-21608,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21608,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21608,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv b/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv index 0865e283f58abf4..a717866d9196864 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv @@ -14,7 +14,7 @@ CVE-2023-21674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21674,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21674,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-21674,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21674,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21674,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21674,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21674,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv b/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv index ffb1138315f24be..bef2c7357f3e166 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv @@ -6,7 +6,7 @@ CVE-2023-21707,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21707,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21707,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21707,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv b/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv index c43723d25ff08d2..54fe07e712ea0e8 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv @@ -26,7 +26,7 @@ CVE-2023-21716,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-21716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21716,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21716,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21716,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21716,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21716,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv b/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv index 38969cf2603df31..faf5ecb48c9762e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv @@ -5,7 +5,7 @@ CVE-2023-21739,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21739,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21739,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21739,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21739,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21739,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21739,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21739,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv b/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv index ddcacbc94edf3be..b8806b02bce96e0 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv @@ -5,7 +5,7 @@ CVE-2023-21742,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21742,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21742,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21742,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21742,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21742,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv b/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv index 7cfa3af68de7edb..69a04a1b85cdfc2 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv @@ -7,7 +7,7 @@ CVE-2023-21746,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21746,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21746,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21746,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21746,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21746,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv b/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv index 45495f7737039e8..c5a759bfb772ef4 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv @@ -13,7 +13,7 @@ CVE-2023-21752,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21752,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21752,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21752,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21752,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21752,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21752,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv b/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv index 3cc4e75b1c07e2c..7424224ed0f4124 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv @@ -3,7 +3,7 @@ CVE-2023-21753,1.00000000,https://github.com/timpen432/-Wh0Am1001-CVE-2023-21753 CVE-2023-21753,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21753,Live-Hack-CVE/CVE-2023-21753,590529568 CVE-2023-21753,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21536,Live-Hack-CVE/CVE-2023-21536,587522105 CVE-2023-21753,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21753,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21753,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21753,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21753,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv b/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv index 882b8d27000449e..c86307be400eea7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv @@ -6,7 +6,7 @@ CVE-2023-21766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21766,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21766,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21766,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21766,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv b/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv index d35c190776c2370..63be665edcc1ff5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv @@ -45,7 +45,7 @@ CVE-2023-21768,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-21768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21768,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21768,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21768,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21768,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21768,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv b/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv index b3be5a3b77ed61d..c097cc7619abeae 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv @@ -3,7 +3,7 @@ CVE-2023-21822,0.09090909,https://github.com/DashaMilitskaya/cve_2023_21822,Dash CVE-2023-21822,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21822,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21822,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21822,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21822,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21822,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21822,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv b/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv index beb44180b7f5e71..8114cb13bfbba22 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv @@ -12,7 +12,7 @@ CVE-2023-21823,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21823,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21823,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-21823,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21823,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21823,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21823,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21823,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv b/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv index 28f4dd0e2a3bfcd..ad9958bc9b092a5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv @@ -5,7 +5,7 @@ CVE-2023-21837,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21837,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21837,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21837,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv b/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv index 8aa149a623ffe11..53bdaceceac5d4e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv @@ -55,7 +55,7 @@ CVE-2023-21839,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-21839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21839,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21839,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-21839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21839,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv b/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv index a3bd3744b6f5822..a7fac8d5849650f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv @@ -7,7 +7,7 @@ CVE-2023-21887,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-21887,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21887,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21887,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21887,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21887,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv b/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv index 40abad9c163b26c..647fb211eca8532 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv @@ -24,7 +24,7 @@ CVE-2023-21931,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-21931,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-21931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21931,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21931,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21931,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21931,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv b/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv index b430c7e3b0b25db..3869338de386f46 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv @@ -3,7 +3,7 @@ CVE-2023-21939,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21939,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21939,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21939,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21939,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21939,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21939,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv b/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv index dba2fb6db438d4b..1e4045fad571737 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv @@ -3,7 +3,7 @@ CVE-2023-21971,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21971,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21987/CVE-2023-21987.csv b/data/vul_id/CVE/2023/21/CVE-2023-21987/CVE-2023-21987.csv index 2ef7806dff5711e..2bd3174b1817cb7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21987/CVE-2023-21987.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21987/CVE-2023-21987.csv @@ -3,7 +3,7 @@ CVE-2023-21987,1.00000000,https://github.com/chunzhennn/cve-2023-21987-poc,chunz CVE-2023-21987,0.33333333,https://github.com/husseinmuhaisen/Hypervisor,husseinmuhaisen/Hypervisor,642719507 CVE-2023-21987,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-21987,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21987,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21987,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21987,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21987,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21987,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv b/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv index efa1d05c08296bc..b10304d4b902083 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv @@ -4,7 +4,7 @@ CVE-2023-22074,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-22074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22074,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22074,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-22074,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22074,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22074,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22098/CVE-2023-22098.csv b/data/vul_id/CVE/2023/22/CVE-2023-22098/CVE-2023-22098.csv index 573e7658ff8c167..870d2a6edacbc5d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22098/CVE-2023-22098.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22098/CVE-2023-22098.csv @@ -4,7 +4,7 @@ CVE-2023-22098,0.33333333,https://github.com/husseinmuhaisen/Hypervisor,husseinm CVE-2023-22098,0.25000000,https://github.com/farazsth98/virtualbox-qemu-vuln-research-notes,farazsth98/virtualbox-qemu-vuln-research-notes,361527636 CVE-2023-22098,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22098,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-22098,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22098,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22098,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22098,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22098,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv b/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv index 5bafe0dafd90a64..85acf4184c1c657 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv @@ -3,7 +3,7 @@ CVE-2023-2215,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2215,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2215,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2215,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2215,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv b/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv index 549c2eff6851a47..8895ca5523fdc9f 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv @@ -6,7 +6,7 @@ CVE-2023-22432,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-22432,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22432,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22432,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22432,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv b/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv index 3658c86ff26186b..32b3b199df52331 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv @@ -4,7 +4,7 @@ CVE-2023-2249,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2249,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2249,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2249,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2249,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2249,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv b/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv index 17e11e6f9056d0d..7737dce9f421ed7 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv @@ -4,7 +4,7 @@ CVE-2023-22490,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22490,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22490,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-22490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22490,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv b/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv index 8cc5b8326eaa353..402bec233afbdd1 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv @@ -57,7 +57,7 @@ CVE-2023-22515,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-22515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22515,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22515,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-22515,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22515,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22515,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv b/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv index 39f0e8328afc91c..299bdf58834f341 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv @@ -33,7 +33,7 @@ CVE-2023-22518,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-22518,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-22518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22518,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-22518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22518,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-22518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv b/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv index 8fb752f2713b6d0..ba6d327cf8b79c5 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv @@ -7,7 +7,7 @@ CVE-2023-22524,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-22524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22524,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22524,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-22524,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22524,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22524,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22524,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv b/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv index fdee3c5582bc50f..bafcbc8c62531a9 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv @@ -57,7 +57,7 @@ CVE-2023-22527,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-22527,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-22527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22527,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22527,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22527,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22527,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-22527,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv b/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv index 82e14eebf903d31..a1f7c5adeca11e2 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv @@ -8,7 +8,7 @@ CVE-2023-2255,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-2023-2255,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-2255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2255,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2255,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2255,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv b/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv index b4d994cf1bde474..dc74b2df092f01c 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv @@ -4,7 +4,7 @@ CVE-2023-22551,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22551,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22551,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22551,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv b/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv index 47ac25e999e3ce4..cc06286f0dc6c70 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv @@ -5,7 +5,7 @@ CVE-2023-22621,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-22621,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22621,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22621,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22621,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22621,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv b/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv index 87cb938d85cd1d1..7c6ab90365f39ce 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv @@ -3,7 +3,7 @@ CVE-2023-22622,1.00000000,https://github.com/michael-david-fry/CVE-2023-22622,mi CVE-2023-22622,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22622,Live-Hack-CVE/CVE-2023-22622,587837511 CVE-2023-22622,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-22622,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22622,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22622,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22622,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22622,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv b/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv index 6b0d0e9480c0cbd..708833ed6d1ff5f 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22726,1.00000000,https://github.com/ProxyPog/POC-CVE-2023-22726,ProxyPog/POC-CVE-2023-22726,807560999 CVE-2023-22726,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22726,Live-Hack-CVE/CVE-2023-22726,591505064 CVE-2023-22726,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22726,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22726,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22726,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22726,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22726,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv b/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv index f916ca57bf7a8fe..23a29cdb3f2efd7 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv @@ -44,7 +44,7 @@ CVE-2023-22809,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-22809,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-22809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22809,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22809,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22809,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22809,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-22809,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-22809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv b/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv index f0a53954963c13b..4b00e30fd19bc29 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv @@ -5,7 +5,7 @@ CVE-2023-22855,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22855,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22855,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22855,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22855,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22855,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv b/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv index 046fa23db209f5b..9b13a82f19f9815 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv @@ -6,7 +6,7 @@ CVE-2023-22884,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22884,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22884,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22884,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22884,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22884,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22884,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv b/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv index a6975de92e098d3..07c5d4f58314b5b 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv @@ -4,7 +4,7 @@ CVE-2023-22894,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22894,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22894,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22894,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22894,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22894,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv b/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv index 50c9760858afdc4..a2f014fd65c3e68 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv @@ -6,7 +6,7 @@ CVE-2023-22906,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-22906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22906,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22906,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-22906,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22906,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22906,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv b/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv index ea8591571e4d4d7..d9ac541b2612e7b 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv @@ -4,7 +4,7 @@ CVE-2023-22941,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22941,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22941,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22941,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22941,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22941,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22941,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv b/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv index efe50c489135da8..f1c29665e27ba4c 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv @@ -10,7 +10,7 @@ CVE-2023-22960,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2023-22960,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22960,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22960,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22960,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22960,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv b/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv index 2075cd4a959fd94..ceb93945505fc55 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv @@ -3,7 +3,7 @@ CVE-2023-22974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv b/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv index 907b5ee2fb45d4a..37f654be5ce7056 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv @@ -3,7 +3,7 @@ CVE-2023-23126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23126,Live-H CVE-2023-23126,1.00000000,https://github.com/l00neyhacker/CVE-2023-23126,l00neyhacker/CVE-2023-23126,594949556 CVE-2023-23126,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23126,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23126,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv b/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv index c99b5ab4d1b7ae9..07eacb177e975b9 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv @@ -3,7 +3,7 @@ CVE-2023-23127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23127,Live-H CVE-2023-23127,1.00000000,https://github.com/l00neyhacker/CVE-2023-23127,l00neyhacker/CVE-2023-23127,594949815 CVE-2023-23127,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23127,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23127,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23127,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv b/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv index b51e65cf8e469d7..7c20cad3a300dcb 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv @@ -3,7 +3,7 @@ CVE-2023-23128,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23128,Live-H CVE-2023-23128,1.00000000,https://github.com/l00neyhacker/CVE-2023-23128,l00neyhacker/CVE-2023-23128,594950120 CVE-2023-23128,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23128,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23128,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv b/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv index cd44b28f9e476de..251c32a76321287 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv @@ -3,7 +3,7 @@ CVE-2023-23130,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23130,Live-H CVE-2023-23130,1.00000000,https://github.com/l00neyhacker/CVE-2023-23130,l00neyhacker/CVE-2023-23130,594950518 CVE-2023-23130,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23130,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23130,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-23130,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv b/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv index 5ce51b7f9cf5fe2..1505fe9c764fd66 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv @@ -4,7 +4,7 @@ CVE-2023-23131,1.00000000,https://github.com/l00neyhacker/CVE-2023-23131,l00neyh CVE-2023-23131,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23131,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23131,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23131,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv b/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv index e58895ab07e8920..a67a682e326b44a 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv @@ -4,7 +4,7 @@ CVE-2023-23132,1.00000000,https://github.com/l00neyhacker/CVE-2023-23132,l00neyh CVE-2023-23132,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23132,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv b/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv index 6a4c0d35012fdfc..add0e32e6367eba 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23138,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23138,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23138,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-23138,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv b/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv index 2447f1dcb057a0e..bb55ffff0cbf8a2 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv @@ -3,7 +3,7 @@ CVE-2023-23169,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-23169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv b/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv index dadd6ac5d6c8238..05a3cdc10a8e3ce 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv @@ -6,7 +6,7 @@ CVE-2023-23192,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-23192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23192,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23192,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23192,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23192,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv b/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv index b44ee028539a6a6..dd2aba0fc26ecd4 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv @@ -5,7 +5,7 @@ CVE-2023-23279,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-23279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23279,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23279,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23279,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23279,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv b/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv index 6aa59846bbe406a..cb3a14964b4cdbe 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2333,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2333,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv b/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv index 537031cd1ce8c43..5869d502c29ff60 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv @@ -37,7 +37,7 @@ CVE-2023-23333,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-23333,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-23333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23333,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23333,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv b/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv index 4baa3956b46679c..dab30f14367ca44 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv @@ -3,7 +3,7 @@ CVE-2023-23388,1.00000000,https://github.com/ynwarcs/CVE-2023-23388,ynwarcs/CVE- CVE-2023-23388,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-23388,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23388,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23388,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23388,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23388,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23388,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv b/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv index ccb03ed97eab120..d19c4c870aee6aa 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv @@ -5,7 +5,7 @@ CVE-2023-23396,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-23396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23396,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23396,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23396,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23396,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23396,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23396,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23396,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv b/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv index 79cee97ce6c8f3a..ea29bcfcd276b30 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv @@ -55,7 +55,7 @@ CVE-2023-23397,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-23397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23397,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23397,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23397,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23397,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23397,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23397,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv b/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv index 3d831925b886c9d..2f6f32168d758df 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv @@ -29,7 +29,7 @@ CVE-2023-23488,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-23488,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-23488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23488,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23488,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-23488,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-23488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv b/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv index 0709f8a85b81850..74f08d3b7194cdd 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23504,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23504,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23504,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv b/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv index 919cc910f6d00d2..e42f00bef339e35 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23531,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23531,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23531,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23531,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23531,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23531,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv b/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv index b95f6b7b12a914f..ebac8eed1c32601 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv @@ -4,7 +4,7 @@ CVE-2023-23583,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-23583,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23583,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23583,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23583,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-23583,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv b/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv index 25479ab94b15e27..413a89ef9966d25 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv @@ -3,7 +3,7 @@ CVE-2023-23607,1.00000000,https://github.com/Pylonet/CVE-2023-23607,Pylonet/CVE- CVE-2023-23607,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23607,Live-Hack-CVE/CVE-2023-23607,591505183 CVE-2023-23607,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-23607,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23607,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23607,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23607,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23607,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv b/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv index 9135a03af0034df..42612ff5382d170 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv @@ -8,7 +8,7 @@ CVE-2023-23638,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-23638,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23638,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23638,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23638,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23638,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv b/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv index 07e4b9b3e0fe40a..4ec5a5b386152d6 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-23656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23656,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-23656,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23656,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv b/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv index f6b118eb5054724..5a3bbdfe03f90d1 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2375,0.50000000,https://github.com/0x0jr/HTB-Devvortex-CVE-2023-2375-PoC,0x0jr/HTB-Devvortex-CVE-2023-2375-PoC,823381127 CVE-2023-2375,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2375,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2375,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2375,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2375,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv b/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv index eade16fb2b23386..d69d47a752cc45b 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv @@ -92,7 +92,7 @@ CVE-2023-23752,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-23752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23752,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23752,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23752,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23752,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23752,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23752,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-23752,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv b/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv index d58b0ee1bcbd3cc..a3c33dee0642f84 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv @@ -6,7 +6,7 @@ CVE-2023-23924,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2023-23924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23924,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23924,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23924,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv b/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv index 2de2d58d36abd50..ac2e884e8dbdf23 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv @@ -4,7 +4,7 @@ CVE-2023-23946,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-23946,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23946,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23946,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23946,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23946,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23946,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-23946,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv b/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv index 14ef73989e4c293..a695ed601ee043e 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24023,0.02222222,https://github.com/sgxgsx/BlueToolkit,sgxgsx/BlueToolkit,800062011 -CVE-2023-24023,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24023,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24023,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24023,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv b/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv index e616df342a63f05..260e53cd0c7114a 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24034,0.50000000,https://github.com/hotblac/cve-2023-34034,hotblac/cve-2023-34034,726420704 -CVE-2023-24034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv b/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv index 31855d6203e310f..68558ab184c88d1 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv @@ -8,7 +8,7 @@ CVE-2023-24044,0.50000000,https://github.com/Cappricio-Securities/CVE-2015-7297, CVE-2023-24044,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-24044,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-24044,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24044,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24044,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24044,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-24044,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv b/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv index e167fdcd75bdcb0..020990d9e0b7f6c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv @@ -15,7 +15,7 @@ CVE-2023-24055,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-24055,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24055,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24055,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-24055,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24055,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24055,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24055,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv b/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv index 0641ed134be3d01..841aacd3a08c681 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv @@ -5,7 +5,7 @@ CVE-2023-24059,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24059,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24059,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24059,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24059,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24059,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv b/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv index 2ee8858d8fb7fcf..e087c573c599655 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv @@ -11,7 +11,7 @@ CVE-2023-24078,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-24078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv b/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv index 738ad51ed707136..584df294d1b8e89 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv @@ -3,7 +3,7 @@ CVE-2023-24100,0.50000000,https://github.com/badboycxcc/CVE-2023-24100,badboycxc CVE-2023-24100,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-24100,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24100,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24100,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24100,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24100,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv b/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv index dafe5c13a0b9386..e0bd7407929af56 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24203,0.50000000,https://github.com/momo1239/CVE-2023-24203-and-CVE-2023-24204,momo1239/CVE-2023-24203-and-CVE-2023-24204,800288554 CVE-2023-24203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24203,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24203,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24203,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv b/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv index 813ce2697dcf464..1869efccb36cbe8 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24204,0.50000000,https://github.com/momo1239/CVE-2023-24203-and-CVE-2023-24204,momo1239/CVE-2023-24203-and-CVE-2023-24204,800288554 CVE-2023-24204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24204,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24204,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24204,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv b/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv index 44208f069f09b68..c2ef7f929c14ec3 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24249,1.00000000,https://github.com/IDUZZEL/CVE-2023-24249-Exploit,IDUZZEL/CVE-2023-24249-Exploit,839153746 CVE-2023-24249,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-24249,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24249,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24249,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24249,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24249,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24249,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv b/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv index 43730c3d4235492..1c3355493f84b01 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv @@ -5,7 +5,7 @@ CVE-2023-24317,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-24317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24317,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24317,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24317,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv b/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv index 091e7713029aee0..36028bd5cd039ba 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv @@ -6,7 +6,7 @@ CVE-2023-24329,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24329,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24329,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24329,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24329,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24329,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv b/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv index 8b26953d349085c..fa43d795d7e4ed9 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24362,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24362,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24362,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24362,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv b/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv index f99592f392a69f8..539e7194ceeb4d1 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv @@ -4,7 +4,7 @@ CVE-2023-2437,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-2437,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2437,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2437,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2437,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2437,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2437,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv b/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv index 0865da48436626b..e1d82152aeacb6c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2446,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2446,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2446,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2446,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2446,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2446,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2446,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv b/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv index d49b885f1aa944e..598e4aab40f908b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2448,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2448,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2448,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2448,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2448,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2448,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2448,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2448,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv b/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv index 54a3435ca6430c8..07d21c90b802aa0 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv @@ -18,7 +18,7 @@ CVE-2023-24488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-24488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24488,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24488,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24488,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv b/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv index ab91995d6487b22..83f7529eda025e8 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv @@ -14,7 +14,7 @@ CVE-2023-24489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-24489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24489,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24489,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24489,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv b/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv index a096457f2d81f61..dc3ecb97b256731 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv @@ -3,7 +3,7 @@ CVE-2023-24517,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24517,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24517,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24517,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24517,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24517,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv b/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv index 268fa3ea0feb120..65b4b503d4da6a6 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv @@ -3,7 +3,7 @@ CVE-2023-24538,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24538,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24538,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24538,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24538,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24538,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv b/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv index db02b044dfa17da..0f78bfa522be905 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv @@ -6,7 +6,7 @@ CVE-2023-24610,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2023-24610,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24610,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24610,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24610,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24610,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv b/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv index 34b063a25bc31f8..7adb8ffc084246c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv @@ -3,7 +3,7 @@ CVE-2023-24706,1.00000000,https://github.com/hatjwe/CVE-2023-24706,hatjwe/CVE-20 CVE-2023-24706,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-24706,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24706,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24706,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24706,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24706,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv b/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv index ed04712b26726f5..27bb765f922370a 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv @@ -4,7 +4,7 @@ CVE-2023-24709,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-24709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24709,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24709,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24709,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24709,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24709,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv b/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv index 2be3f7a84f2ba76..41e4847c3410323 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv @@ -3,7 +3,7 @@ CVE-2023-24749,1.00000000,https://github.com/mahaloz/netgear-pwnagent,mahaloz/ne CVE-2023-24749,0.03846154,https://github.com/f1tao/awesome-iot-security-resource,f1tao/awesome-iot-security-resource,565606198 CVE-2023-24749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24749,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24749,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24749,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24749,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24749,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv b/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv index 419a1c2198f8e1a..039401ea0799724 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24774,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-24774,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24774,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24774,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24774,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24774,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24774,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv b/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv index 47c69a4d6666af7..e31f01f9e7870e8 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv @@ -4,7 +4,7 @@ CVE-2023-24775,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24775,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24775,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24775,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24775,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24775,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24775,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv b/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv index e513477c091f99e..654a5c2f1a752d2 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv @@ -4,7 +4,7 @@ CVE-2023-24780,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24780,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24780,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24780,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24780,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24780,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv b/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv index 47daf943b03885f..ea1ec49ffb7bde5 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv @@ -3,7 +3,7 @@ CVE-2023-24871,0.25000000,https://github.com/ynwarcs/CVE-2023-24871,ynwarcs/CVE- CVE-2023-24871,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24871,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-24871,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-24871,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24871,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24871,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24871,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24871,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv b/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv index 107e3a405b2300a..6cf3c35553754d9 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv @@ -3,7 +3,7 @@ CVE-2023-24932,0.11111111,https://github.com/nova-master/CVE-2022-21894,nova-mas CVE-2023-24932,0.11111111,https://github.com/Wack0/CVE-2022-21894,Wack0/CVE-2022-21894,523015625 CVE-2023-24932,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24932,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24932,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24932,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24932,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv b/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv index d2b213ce5cb939a..f87c3413bfc50a0 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv @@ -25,7 +25,7 @@ CVE-2023-24955,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-24955,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-24955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24955,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24955,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv b/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv index 0043def2643f009..c45dfd8dfa49580 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv @@ -5,7 +5,7 @@ CVE-2023-24998,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24998,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24998,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24998,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24998,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24998,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24998,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv b/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv index 39811f029d78fb3..692b5380032ad0b 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv @@ -16,7 +16,7 @@ CVE-2023-25136,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2023-25136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25136,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25136,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25136,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv b/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv index c80b3a74c37257d..2322665fc1d0b66 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv @@ -19,7 +19,7 @@ CVE-2023-25157,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn CVE-2023-25157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25157,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25157,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25157,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25157,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25157,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv b/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv index 2c737ba59c60b5f..92434f88ec3b4d2 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv @@ -8,7 +8,7 @@ CVE-2023-25158,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn CVE-2023-25158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25158,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25158,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25158,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv b/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv index f21e380b91efd59..8959d169af42ec3 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv @@ -3,7 +3,7 @@ CVE-2023-2516,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2516,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2516,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2516,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv b/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv index 2518254129c0ee3..ba5a6429f66df80 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv @@ -41,7 +41,7 @@ CVE-2023-25194,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-25194,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-25194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25194,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25194,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25194,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25194,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv b/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv index de8bdf7e05743e1..14d090fa08ca7bf 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv @@ -3,7 +3,7 @@ CVE-2023-25202,1.00000000,https://github.com/Trackflaw/CVE-2023-25202,Trackflaw/ CVE-2023-25202,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-25202,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25202,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25202,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25202,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25202,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25202,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv b/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv index b0660af6c95a689..a864cd5b626bf10 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv @@ -3,7 +3,7 @@ CVE-2023-25203,1.00000000,https://github.com/Trackflaw/CVE-2023-25203,Trackflaw/ CVE-2023-25203,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-25203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25203,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25203,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25203,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv b/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv index 7992460f000c1dc..a63d5bfe56077c7 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv @@ -8,7 +8,7 @@ CVE-2023-2523,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-2523,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2523,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2523,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2523,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2523,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv b/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv index 91be79c1b0cc268..11b1f3bde51fce9 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25234,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25234,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25234,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25234,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv b/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv index 554f0285e456069..95c61ef30b164f2 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv @@ -4,7 +4,7 @@ CVE-2023-25260,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25260,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25260,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25260,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25260,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25260,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25260,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv b/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv index c235d9feb3e037b..1d600fbf9c96cf6 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv @@ -4,7 +4,7 @@ CVE-2023-25261,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25261,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25261,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25261,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25261,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25261,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25261,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv b/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv index fb495d97dc87e79..c8e29582b2ee4dc 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv @@ -4,7 +4,7 @@ CVE-2023-25262,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25262,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25262,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25262,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25262,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-25262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv b/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv index 3ba8a2dffe9bc74..187393919d7c234 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv @@ -4,7 +4,7 @@ CVE-2023-25263,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25263,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25263,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25263,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25263,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25263,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25263,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv b/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv index 9c9f8dd5458e6e5..4b56fa3b11d27d3 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv @@ -3,7 +3,7 @@ CVE-2023-25292,1.00000000,https://github.com/brainkok/CVE-2023-25292,brainkok/CV CVE-2023-25292,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25292,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25292,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25292,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv b/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv index 1e41c9e4a49b1a7..77d0d1cff0a6bca 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25355,0.50000000,https://github.com/glefait/CVE-2023-25355-25356,glefait/CVE-2023-25355-25356,852173619 CVE-2023-25355,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25355,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25355,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25355,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25355,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv b/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv index 82a66577d4d445d..17ac2dae78f7e06 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25356,0.50000000,https://github.com/glefait/CVE-2023-25355-25356,glefait/CVE-2023-25355-25356,852173619 -CVE-2023-25356,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25356,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25356,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25356,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv b/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv index fc103e6305deeb8..fba44bdd55a7c7d 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv @@ -9,7 +9,7 @@ CVE-2023-25573,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-25573,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-25573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25573,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25573,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25573,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25573,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25573,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25573,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25581/CVE-2023-25581.csv b/data/vul_id/CVE/2023/25/CVE-2023-25581/CVE-2023-25581.csv index 837a53db3dceb7d..96fcdffc4126382 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25581/CVE-2023-25581.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25581/CVE-2023-25581.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25581,1.00000000,https://github.com/p33d/CVE-2023-25581,p33d/CVE-2023-25581,873299415 CVE-2023-25581,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25581,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25581,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25581,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25581,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-25581,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv b/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv index b6870f8a37cdcdd..166d46903b84682 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv @@ -7,7 +7,7 @@ CVE-2023-25610,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-25610,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25610,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25610,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25610,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25610,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25610,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-25610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv b/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv index 11904729500b041..c1f48695bf855be 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv @@ -14,7 +14,7 @@ CVE-2023-25690,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn CVE-2023-25690,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25690,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25690,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25690,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv b/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv index 2c47ae0821cdcf7..d4792f8758e7e32 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv @@ -5,7 +5,7 @@ CVE-2023-25725,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25725,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25725,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25725,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25725,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25725,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv b/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv index 0a1d1dfb88ea894..8a827a1fa6a11d0 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv @@ -4,7 +4,7 @@ CVE-2023-2579,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2579,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2579,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2579,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2579,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2579,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2579,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2579,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv b/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv index bffaaf4f00c0650..4a5986111471a59 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv @@ -4,7 +4,7 @@ CVE-2023-25813,0.08333333,https://github.com/White-BAO/CVE-2023-25813,White-BAO/ CVE-2023-25813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25813,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25813,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25813,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25813,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25813,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv b/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv index 5a845c74ed91f49..e726de655e6334e 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv @@ -20,7 +20,7 @@ CVE-2023-25826,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-25826,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-25826,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-25826,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-25826,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25826,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25826,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25826,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-25826,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv b/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv index ef6fc3704b06117..8b6218e97904de0 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv @@ -3,7 +3,7 @@ CVE-2023-2591,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2591,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2591,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2591,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2591,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2591,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv b/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv index 258551efaa5efc1..1e1ac179e1a2fca 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv @@ -3,7 +3,7 @@ CVE-2023-2594,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2594,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2594,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2594,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2594,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv b/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv index c8f22e86fb009f4..f9f48feb7d09298 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv @@ -3,7 +3,7 @@ CVE-2023-25950,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25950,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25950,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25950,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25950,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25950,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25950,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv b/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv index a52046d3b216fad..ef2882b99565af2 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv @@ -11,7 +11,7 @@ CVE-2023-2598,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-2598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2598,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2598,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2598,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2598,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv b/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv index 13f649541a25dcb..8f4abfe98e706a2 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26025,0.50000000,https://github.com/ka7ana/CVE-2023-36025,ka7ana/CVE-2023-36025,720110259 -CVE-2023-26025,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26025,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26025,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26025,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26025,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv b/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv index 35efb9739f5cd09..33f759feb64a716 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv @@ -19,7 +19,7 @@ CVE-2023-26035,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-26035,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-26035,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-26035,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26035,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26035,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26035,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv b/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv index d5ae565cb543da8..f46b2a09b2d4d33 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv @@ -5,7 +5,7 @@ CVE-2023-26048,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-26048,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26048,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26048,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26048,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26048,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv b/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv index 3497e27b1191ad4..177bf5a17b65483 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv @@ -6,7 +6,7 @@ CVE-2023-26049,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26049,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26049,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26049,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26049,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26049,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26049,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv b/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv index e5cd533a046e8cf..c9b482bd38058e1 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv @@ -21,7 +21,7 @@ CVE-2023-26067,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-26067,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-26067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26067,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26067,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26067,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26067,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv b/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv index fdd6522544c0824..542e6facbb3ce89 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv @@ -6,7 +6,7 @@ CVE-2023-26136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-26136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26136,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26136,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26136,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26136,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26136,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26136,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv b/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv index 94878bf7e84848b..1329aa5cdd057c7 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26144,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26144,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv b/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv index 85c61817db58b47..19e9af6c55e165d 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv @@ -5,7 +5,7 @@ CVE-2023-26255,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-26255,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-26255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26255,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26255,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26255,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26255,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv b/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv index 958377337bdb801..076587f8daddaab 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv @@ -5,7 +5,7 @@ CVE-2023-26256,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-26256,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-26256,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26256,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26256,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26256,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26256,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv b/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv index 1d0c75561c83cdb..6d0c3cfe7c8e51b 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv @@ -7,7 +7,7 @@ CVE-2023-26258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-26258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26258,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26258,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26258,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26258,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26258,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv b/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv index e4905c8318caf89..b13293109bbbeb4 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv @@ -4,7 +4,7 @@ CVE-2023-26262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-26262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26262,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26262,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26262,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26262,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-26262,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv b/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv index d0d4ad46b1a9570..40de1aca0936184 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv @@ -4,7 +4,7 @@ CVE-2023-26269,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26269,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26269,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26269,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26269,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv b/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv index a7240ad1c6285fa..ec20c3e5a500930 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv @@ -4,7 +4,7 @@ CVE-2023-2636,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-2636,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-2636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv b/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv index 1d0b3bc187e7d86..e6108d1626e999d 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv @@ -38,7 +38,7 @@ CVE-2023-26360,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-26360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26360,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26360,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26360,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26360,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26360,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26360,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv b/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv index 653181e0906e0ab..90d4052e77e1f75 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv @@ -18,7 +18,7 @@ CVE-2023-2640,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-2640,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-2640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2640,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2640,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv b/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv index 2d410d4811a30f9..293bd5526fa1cda 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv @@ -24,7 +24,7 @@ CVE-2023-26469,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-26469,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-26469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26469,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26469,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26469,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26469,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv b/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv index 487fae2d0de0581..b1ba44ebf8d8b99 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv @@ -11,7 +11,7 @@ CVE-2023-2648,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-2648,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2648,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2648,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2648,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2648,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2648,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2648,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv b/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv index 191729dc8535a34..96f2bd163124064 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2650,0.00581395,https://github.com/hshivhare67/OpenSSL_1.1.1g_CVE-2023-2650,hshivhare67/OpenSSL_1.1.1g_CVE-2023-2650,649814822 CVE-2023-2650,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2650,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2650,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2650,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2650,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv b/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv index 19281bdad8d35ae..19f6e008c146a06 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv @@ -5,7 +5,7 @@ CVE-2023-26563,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-26563,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26563,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26563,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-26563,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26563,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26563,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv b/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv index 3102887678192b6..2d3f3a8efd3bc5c 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv @@ -5,7 +5,7 @@ CVE-2023-26602,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26602,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-26602,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26602,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26602,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26602,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26602,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26602,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv b/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv index 21369a9109890af..8a4a7bfd6a68d4e 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv @@ -12,7 +12,7 @@ CVE-2023-26604,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-26604,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26604,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26604,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26604,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26604,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv b/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv index 5616a405a941814..53e8444c6ff0c7d 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv @@ -4,7 +4,7 @@ CVE-2023-26607,0.02702703,https://github.com/Trinadh465/linux-4.1.15_CVE-2023-26 CVE-2023-26607,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26607,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26607,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26607,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26607,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26607,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv b/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv index e8e358ce4c2deb9..5a882f5a5de7fb7 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv @@ -5,7 +5,7 @@ CVE-2023-26609,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26609,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-26609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26609,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26609,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26609,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26609,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26609,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv b/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv index 9828ddad65609f5..5e01c13980b56f6 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv @@ -3,7 +3,7 @@ CVE-2023-26692,1.00000000,https://github.com/bigzooooz/CVE-2023-26692,bigzooooz/ CVE-2023-26692,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26692,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26692,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26692,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26692,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-26692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-26692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv b/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv index 755a31d24ecdcb5..677bea3173c0625 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26785,1.00000000,https://github.com/Ant1sec-ops/CVE-2023-26785,Ant1sec-ops/CVE-2023-26785,851466770 CVE-2023-26785,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-26785,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26785,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26785,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26785,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26785,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-26785,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv b/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv index cfc4acbc3003f16..adfaad27e8e3329 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv @@ -4,7 +4,7 @@ CVE-2023-26818,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26818,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26818,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26818,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26818,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26818,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26818,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv b/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv index 464975b9251a33d..22203102c2920b6 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv @@ -3,7 +3,7 @@ CVE-2023-26852,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv b/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv index 2a284dd42885dac..9f443f422e98fb0 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv @@ -4,7 +4,7 @@ CVE-2023-26866,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26866,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26866,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26866,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26866,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26866,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv b/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv index 770d34e68862ae5..d486601b1cf8218 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv @@ -3,7 +3,7 @@ CVE-2023-26976,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26976,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26976,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26976,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26976,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26976,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv b/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv index 6e1a4468bbd4d75..29e143a1e55d422 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv @@ -4,7 +4,7 @@ CVE-2023-26982,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26982,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26982,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26982,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26982,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26982,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv b/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv index da62aaa7abacd17..e6fe45f33e10d23 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv @@ -4,7 +4,7 @@ CVE-2023-26984,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26984,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26984,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26984,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26984,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26984,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26984,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv b/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv index 85f600d97ae69fa..02d930581121366 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv @@ -4,7 +4,7 @@ CVE-2023-27034,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-27034,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-27034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27034,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-27034,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv b/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv index 776edf232c1b013..e8b2d72e77c94a7 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv @@ -3,7 +3,7 @@ CVE-2023-27035,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27035,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27035,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27035,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27035,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv b/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv index 80d61d816b35a93..743aa0693fb7f74 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv @@ -6,7 +6,7 @@ CVE-2023-27100,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-27100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27100,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27100,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27100,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27100,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv b/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv index 138a9f6455304f5..1d20879137f7db4 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv @@ -23,7 +23,7 @@ CVE-2023-27163,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-27163,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-27163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27163,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27163,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27163,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-27163,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv b/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv index bda650631a301b6..e39ce178b41edb8 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv @@ -5,7 +5,7 @@ CVE-2023-27216,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27216,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27216,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27216,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27216,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27216,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27216,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27216,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv b/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv index dfea9a6f0758e0c..6e56c96fbc6f625 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv @@ -3,7 +3,7 @@ CVE-2023-2728,0.50000000,https://github.com/Cgv-Dev/Metasploit-Module-TFM,Cgv-De CVE-2023-2728,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-2728,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2728,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2728,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2728,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2728,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2728,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2728,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv b/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv index 57797bbb7183cd3..03211cc41759e3f 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv @@ -6,7 +6,7 @@ CVE-2023-2732,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-2732,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2732,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2732,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2732,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2732,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv b/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv index 9978b9e82597ff1..306e7b575447858 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv @@ -9,7 +9,7 @@ CVE-2023-27326,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-27326,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-27326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27326,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv b/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv index 03387cdc8861eef..3a8faa119bec585 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27327,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27327,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27327,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27327,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27327,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27327,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv b/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv index 5770c8cda704e41..e3fbcd9ec34dcb9 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-27328,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27328,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27328,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27328,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv b/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv index 8f5697c6a0f4053..ca5309c3d72323f 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv @@ -44,7 +44,7 @@ CVE-2023-27350,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-27350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27350,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27350,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27350,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27350,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv b/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv index 1d80f641f6671c4..25ebe53427027e8 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv @@ -6,7 +6,7 @@ CVE-2023-27363,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27363,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-27363,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27363,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27363,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27363,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27363,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv b/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv index 14c4f94ce691c48..6987a08256b5d42 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv @@ -39,7 +39,7 @@ CVE-2023-27372,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-27372,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-27372,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-27372,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27372,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27372,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27372,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-27372,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-27372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv b/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv index bacd346d3fafa53..0ffd2a2bbbabbf0 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv @@ -4,7 +4,7 @@ CVE-2023-2744,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-2744,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2744,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2744,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2744,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2744,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2744,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2744,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv b/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv index 4de68e4cc9d984b..225def914b5c55f 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv @@ -3,7 +3,7 @@ CVE-2023-27470,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27470,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27470,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27470,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-27470,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv b/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv index f56c831af54dcd9..219024a001fa317 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv @@ -49,7 +49,7 @@ CVE-2023-27524,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-27524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27524,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27524,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27524,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27524,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27524,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27524,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv b/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv index 86e3e6a3e440b71..6703354d581c71e 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv @@ -15,7 +15,7 @@ CVE-2023-27532,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27532,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27532,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-27532,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-27532,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27532,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv b/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv index 0245ebaa0c3ef11..477f91104fdb7ba 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv @@ -4,7 +4,7 @@ CVE-2023-27564,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-27564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27564,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27564,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27564,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-27564,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27564,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv b/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv index f8307ab4ba7a34b..95dc26c92b94e8d 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv @@ -5,7 +5,7 @@ CVE-2023-27566,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27566,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27566,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27566,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27566,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27566,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27566,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27566,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27566,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv b/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv index d2a1fbd37352b30..aad2bb1aefa7ce4 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv @@ -7,7 +7,7 @@ CVE-2023-27587,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-27587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27587,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27587,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27587,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27587,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv b/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv index 226a1d33f7cee39..be8feb7805f5c6f 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv @@ -5,7 +5,7 @@ CVE-2023-27703,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-27703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27703,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27703,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-27703,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27703,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv b/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv index ddaa4713264d3e2..ca641fcf944702c 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv @@ -3,7 +3,7 @@ CVE-2023-27704,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27704,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27704,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27704,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv b/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv index 242c6c144c29ec7..b5fcadba6c0afec 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv @@ -4,7 +4,7 @@ CVE-2023-27742,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27742,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27742,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27742,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27742,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27742,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv b/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv index 7065441764037f8..3a785b71b1cf7aa 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv @@ -3,7 +3,7 @@ CVE-2023-27746,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27746,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27746,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27746,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27746,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27746,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27746,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv b/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv index 54f3f51bb64424c..33faa3b7f770e95 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27747,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27747,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv b/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv index 61ec425028f7d34..5c41f4fef291b4f 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27748,0.02439024,https://github.com/0xdead8ead-randori/cve_search_msf,0xdead8ead-randori/cve_search_msf,665699717 CVE-2023-27748,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27748,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27748,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27748,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-27748,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv b/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv index 3cbf0fffcbc5b96..f5f58f61db40f1f 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv @@ -8,7 +8,7 @@ CVE-2023-27842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-27842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27842,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27842,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27842,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27842,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27842,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv b/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv index 08017cf2b4fbcdc..dbfac4c525cd870 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv @@ -29,7 +29,7 @@ CVE-2023-27997,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-27997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27997,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27997,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27997,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27997,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27997,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-27997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv b/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv index 041e83bfc076c08..5e76c303926f2ab 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv @@ -30,7 +30,7 @@ CVE-2023-28121,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-28121,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-28121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28121,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28121,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28121,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28121,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv b/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv index e058781bfe32f48..6a5d0f48a01e198 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv @@ -3,7 +3,7 @@ CVE-2023-28197,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28197,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28197,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv b/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv index 2fe18ea24f80c27..3825872c61ac3dd 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv @@ -13,7 +13,7 @@ CVE-2023-28206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28206,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28206,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-28206,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28206,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28206,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv b/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv index de9ed3e3bd35a92..032b01c19e5ac17 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28218,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28218,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28218,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28218,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28218,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28218,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28218,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv b/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv index 83625b6c8040c95..25c26c3105fccf9 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv @@ -5,7 +5,7 @@ CVE-2023-2822,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-2822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2822,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2822,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2822,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2822,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2822,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv b/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv index fe53d74fc8dcdca..437b9a920b0aa1c 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv @@ -11,7 +11,7 @@ CVE-2023-28229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28229,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28229,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-28229,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28229,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28229,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28229,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28229,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv b/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv index 085fb55f642e7e0..ee754768d946441 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv @@ -6,7 +6,7 @@ CVE-2023-28231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-28231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28231,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28231,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28231,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28231,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv b/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv index 6e062f1185fbda0..2a255580ecd85d0 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv @@ -4,7 +4,7 @@ CVE-2023-28244,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-28244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28244,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28244,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28244,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28244,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv b/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv index e205107bf575190..fe0987b35314d19 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28249,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28249,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28249,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28249,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28249,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-28249,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv b/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv index 0577c420c8ba713..11823cd29e2962f 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv @@ -27,7 +27,7 @@ CVE-2023-2825,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-2825,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-2825,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-2825,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2825,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2825,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2825,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2825,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv b/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv index 0e207785eb9e0a4..a5428e281d27da4 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv @@ -39,7 +39,7 @@ CVE-2023-28252,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28252,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28252,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-28252,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28252,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28252,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28252,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-28252,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28252,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv b/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv index a05fbf0f81516aa..adce8c5421a2c5f 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28269,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28269,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28269,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28269,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28269,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-28269,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv b/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv index 7042ac7c77c3744..2a1ff44da6bddb9 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28303,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28303,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28303,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28303,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28303,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv b/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv index 18f2c44269bd3e8..4d998c9e2923d7a 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28324,0.50000000,https://github.com/horizon3ai/CVE-2023-28324,horizon3ai/CVE-2023-28324,856944203 CVE-2023-28324,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28324,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28324,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28324,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28324,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28324,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-28324,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv b/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv index bfc627e85b3002a..55cbd1a6371b92c 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv @@ -5,7 +5,7 @@ CVE-2023-28329,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-28329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28329,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28329,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28329,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28329,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28329,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv b/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv index 967e1d8746fcff4..2d969c7eace9cf7 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv @@ -4,7 +4,7 @@ CVE-2023-2833,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2833,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2833,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2833,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2833,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2833,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2833,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2833,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv b/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv index f2511a143712fdb..8fefbd97798d169 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv @@ -5,7 +5,7 @@ CVE-2023-28330,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-28330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28330,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28330,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28330,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28330,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28330,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28330,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv b/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv index 7ca1871c2709915..17d464040507811 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv @@ -13,7 +13,7 @@ CVE-2023-28343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-28343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28343,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28343,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28343,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28343,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv b/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv index 79256ebdfa30631..46a2393e423a70f 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv @@ -50,7 +50,7 @@ CVE-2023-28432,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-28432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28432,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28432,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28432,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28432,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv b/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv index 5fc32d2d555e170..ce7a6145e248f04 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv @@ -15,7 +15,7 @@ CVE-2023-28434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-28434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28434,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28434,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv b/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv index b387fcaa06a35ef..2bbd27ee27db199 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv @@ -4,7 +4,7 @@ CVE-2023-28447,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28447,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28447,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28447,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28447,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28447,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28447,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28452/CVE-2023-28452.csv b/data/vul_id/CVE/2023/28/CVE-2023-28452/CVE-2023-28452.csv index e3450ff2432445d..3807058f8d91e0d 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28452/CVE-2023-28452.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28452/CVE-2023-28452.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28452,0.50000000,https://github.com/mrmtwoj/TuDoor-,mrmtwoj/TuDoor-,868225551 -CVE-2023-28452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28452,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-28452,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28452,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv b/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv index 8827f115369d6ed..f50607967c6bc77 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv @@ -4,7 +4,7 @@ CVE-2023-28467,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28467,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28467,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28467,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28467,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28467,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv b/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv index 39e274b468b0659..9f1fe183cf12a28 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv @@ -8,7 +8,7 @@ CVE-2023-28588,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-28588,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28588,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28588,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28588,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28588,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28588,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv b/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv index 000594d40ff559b..76c8c287a1e6ae9 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2859,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2859,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2859,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2859,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2859,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2859,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv b/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv index 82082ffa82b511c..32a7bd01992970f 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv @@ -13,7 +13,7 @@ CVE-2023-2868,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CI CVE-2023-2868,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2868,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2868,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2868,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2868,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2868,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2868,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv b/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv index f5a6eaecf8f089d..f38b3dc12318802 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28753,1.00000000,https://github.com/pingjuiliao/CVE-2023-28753,pingjuiliao/CVE-2023-28753,856641353 CVE-2023-28753,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28753,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28753,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28753,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28753,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-28753,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv b/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv index 8a2839852b41b69..173cda22a5782d5 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv @@ -4,7 +4,7 @@ CVE-2023-2877,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abr CVE-2023-2877,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2877,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2877,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2877,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2877,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2877,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2877,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv b/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv index 3cd23c007220539..d62c63e19d3eacf 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv @@ -35,7 +35,7 @@ CVE-2023-28771,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-28771,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-28771,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28771,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28771,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28771,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv b/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv index 3f37e8f57984edc..c029e5b2ac95e2d 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv @@ -4,7 +4,7 @@ CVE-2023-28772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-28772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28772,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28772,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28772,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28772,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv b/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv index 2cc52ce4a4e018e..854804611709363 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv @@ -3,7 +3,7 @@ CVE-2023-28810,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28810,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28810,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28810,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28810,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28810,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28810,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28810,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv b/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv index 94b8f6036e90306..5414917e5f1e03d 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv @@ -3,7 +3,7 @@ CVE-2023-28858,1.00000000,https://github.com/improbably-you/poc_cve_2023_28858,i CVE-2023-28858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28858,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28858,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28858,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28858,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28858,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28858,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv b/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv index b5a3c32ec315d79..bb8c3074259c1bd 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28859,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28859,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28859,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28859,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28859,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-28859,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28859,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv b/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv index 91f9062f9228150..85debace16386a7 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29007,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29007,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29007,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv b/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv index ac791805b9e1702..e117d34d2e9d316 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv @@ -7,7 +7,7 @@ CVE-2023-29017,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29017,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29017,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29017,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29017,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv b/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv index 971787eaa1c7a5b..38f7b2ce20d0006 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv @@ -24,7 +24,7 @@ CVE-2023-29084,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-29084,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-29084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29084,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29084,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29084,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29084,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv b/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv index 9988376f4e019c5..4e2533a241e949b 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv @@ -3,7 +3,7 @@ CVE-2023-2916,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2916,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2916,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2916,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2916,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2916,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2916,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2916,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv b/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv index ffc0a91d236047d..1605e2f4353c214 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv @@ -4,7 +4,7 @@ CVE-2023-2928,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2023-2928,0.00181488,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-2928,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2928,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2928,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2928,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2928,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2928,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv b/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv index 67b98aaed426a99..6cf65e8d3261b88 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-29298,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2023-29298,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2023-29298,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29298,0.00078431,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-29298,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 @@ -8,7 +8,7 @@ CVE-2023-29298,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2023-29298,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-29298,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29298,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29298,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29298,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29298,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29298,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29298,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv b/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv index 8e259948654ba5b..3c1e967578cb6e3 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv @@ -5,7 +5,7 @@ CVE-2023-29324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-29324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29324,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29324,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29324,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29324,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29324,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv b/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv index 19593415b1ffd3b..e964126e26b556a 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv @@ -6,7 +6,7 @@ CVE-2023-29325,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29325,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-29325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29325,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29325,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29325,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29325,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv b/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv index 80d2d2b5db63464..712fc3c82113bfd 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv @@ -15,7 +15,7 @@ CVE-2023-29336,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-29336,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29336,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29336,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29336,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29336,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29336,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29336,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29336,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv b/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv index 82dfa1139b7bcbe..1dec816bae9741f 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv @@ -9,7 +9,7 @@ CVE-2023-29343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-29343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29343,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29343,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29343,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29343,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv b/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv index aef6b0f929a819e..df24101c7add95a 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv @@ -29,7 +29,7 @@ CVE-2023-29357,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-29357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29357,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29357,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29357,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29357,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29357,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-29357,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv b/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv index 32b49d867f9361e..ef9c8ca4b1122c4 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv @@ -17,7 +17,7 @@ CVE-2023-29360,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29360,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29360,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29360,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-29360,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv b/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv index 8a7789f6707b818..dea0c3eb1481de1 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29374,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29374,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29374,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29374,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29374,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-29374,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv b/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv index d6afc7c815a659b..5fc3242ba43dd52 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29384,1.00000000,https://github.com/nastar-id/CVE-2023-29384,nastar-id/CVE-2023-29384,845081346 CVE-2023-29384,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-29384,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29384,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29384,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29384,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29384,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29384,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv b/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv index 25ae8589cef5981..3c7f9fa97c80e2f 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-29386,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29386,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29386,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29386,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-29386,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv b/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv index 9e0e5bafc23d374..cbdfa196c974598 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv @@ -5,7 +5,7 @@ CVE-2023-29406,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-29406,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29406,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29406,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29406,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29406,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29406,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29406,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv b/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv index 9dc990d313e24a2..c36542381503847 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv @@ -3,7 +3,7 @@ CVE-2023-29409,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29409,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29409,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29409,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-29409,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv b/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv index abe2ef1fa5d4ab3..4c86231220c6ed0 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29421,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29421,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29421,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29421,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv b/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv index 6ac2696e5981ca9..290fd7bcf85a7b5 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv @@ -6,7 +6,7 @@ CVE-2023-29439,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-29439,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29439,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29439,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29439,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-29439,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv b/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv index 6bfd06d2061eba4..9d5717dd72a2043 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv @@ -3,7 +3,7 @@ CVE-2023-29478,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29478,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29478,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29478,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29478,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29478,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29483/CVE-2023-29483.csv b/data/vul_id/CVE/2023/29/CVE-2023-29483/CVE-2023-29483.csv index 82c53440e6aecd6..21ff25ca478d0c7 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29483/CVE-2023-29483.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29483/CVE-2023-29483.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29483,0.50000000,https://github.com/mrmtwoj/TuDoor-,mrmtwoj/TuDoor-,868225551 -CVE-2023-29483,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29483,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29483,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-29483,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-29483,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv b/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv index 3ea84f4bd3250e5..13f337a5a2e0956 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29484,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29484,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29484,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29484,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29484,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-29484,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-29484,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv b/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv index 9dd3acbdaf0ecac..5adeb8cb65f231c 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv @@ -17,7 +17,7 @@ CVE-2023-29489,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-29489,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29489,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv b/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv index 62444816a5f2581..26ffc1039105127 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2951,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2951,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2951,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2951,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2951,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2951,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2951,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv b/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv index 6216163e4794b89..c94f4b671203dc6 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv @@ -3,7 +3,7 @@ CVE-2023-29808,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29808,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29808,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29808,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv b/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv index 44273166fc08720..e7f63924c9b40a3 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv @@ -3,7 +3,7 @@ CVE-2023-29809,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29809,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29809,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29809,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29809,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-29809,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-29809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv b/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv index fe07bb4ca9c6c47..54bd9a51dc080ec 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv @@ -12,7 +12,7 @@ CVE-2023-2982,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-2982,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2982,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2982,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2982,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2982,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv b/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv index 801a54cea3a70b8..d0b4f118a82cbd3 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv @@ -3,7 +3,7 @@ CVE-2023-29839,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29839,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv b/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv index 00ed333aac5f698..1169f3dd9f8fb3e 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv @@ -6,7 +6,7 @@ CVE-2023-2986,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2986,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2986,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2986,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv b/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv index e7c94f5e4c9b3bc..010b6f03ee06f90 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv @@ -5,7 +5,7 @@ CVE-2023-29919,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-29919,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29919,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29919,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29919,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29919,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29919,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv b/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv index eb475ee9d46b492..7cb85fa4cdbbb6f 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv @@ -6,7 +6,7 @@ CVE-2023-29922,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-29922,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29922,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29922,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29922,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29922,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29922,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv b/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv index dbe924ae194ea88..1aa12ca3f22b966 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv @@ -10,7 +10,7 @@ CVE-2023-29923,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-29923,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29923,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29923,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29923,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29923,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29923,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv b/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv index 7ac5e605e2e94c9..806f01b43ac4e5f 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv @@ -4,7 +4,7 @@ CVE-2023-29929,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29929,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-29929,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29929,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29929,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29929,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29929,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv b/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv index cc62a700c6ba09d..097588979804123 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv @@ -4,7 +4,7 @@ CVE-2023-29930,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-29930,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29930,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29930,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29930,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29930,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29930,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29930,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv b/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv index 8332121d782a79a..c4c8a1bffc46788 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv @@ -3,7 +3,7 @@ CVE-2023-29983,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29983,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29983,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29983,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29983,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-29983,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-29983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv b/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv index 2c4697e7b74d14d..f5fd43fcdde79e4 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30033,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30033,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30033,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30033,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30033,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv b/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv index 29635413a7f4a01..8fb21cb16eb90ff 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3009,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3009,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3009,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3009,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3009,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3009,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-3009,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv b/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv index 26a2cb0dcd414b8..fa971e553c617e4 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv @@ -3,7 +3,7 @@ CVE-2023-30092,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30092,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30092,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30092,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv b/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv index 358136452dc69f1..e24e0cfbc214708 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30145,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2023-30145,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30145,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30145,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30145,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30145,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-30145,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-30145,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv b/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv index 28ef3f91171f608..631925ec74f837e 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv @@ -3,7 +3,7 @@ CVE-2023-30146,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30146,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30146,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30146,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30146,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv b/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv index d8d753206434a80..b513e32f9a97929 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv @@ -3,7 +3,7 @@ CVE-2023-30185,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30185,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30185,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30185,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv b/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv index 1208c69f49d6bbb..5276cea2971e89a 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv @@ -5,7 +5,7 @@ CVE-2023-30190,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30190,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-30190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30190,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30190,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30190,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30190,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv b/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv index 7ed263641922d01..1b5d41bf59cc4c2 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv @@ -10,7 +10,7 @@ CVE-2023-30212,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-30212,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-30212,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30212,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30212,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30212,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30212,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv b/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv index 867b2af020af188..39a6329b23afaa1 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv @@ -5,7 +5,7 @@ CVE-2023-30226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-30226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30226,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30226,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30226,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv b/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv index f226b67e089edb7..020ab775a682253 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv @@ -9,7 +9,7 @@ CVE-2023-30253,0.50000000,https://github.com/Rubikcuv5/cve-2023-30253,Rubikcuv5/ CVE-2023-30253,0.05555556,https://github.com/brutexploiter/CVEHunt,brutexploiter/CVEHunt,819386815 CVE-2023-30253,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-30253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30253,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30253,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30253,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv b/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv index ad72c917e61363b..d58779b3b6afd2e 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv @@ -5,7 +5,7 @@ CVE-2023-30256,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-30256,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30256,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30256,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30256,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30256,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-30256,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-30256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv b/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv index d9b484de5c9bdb5..b6b58c6e85c7e99 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv @@ -23,7 +23,7 @@ CVE-2023-30258,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-30258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30258,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30258,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30258,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30258,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30258,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-30258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30258,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv b/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv index 188977c61d57929..3781f18e63d094f 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv @@ -5,7 +5,7 @@ CVE-2023-30347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-30347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30347,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30347,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30347,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30347,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv b/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv index 52c64066edfaeaf..c1a5f02205c4226 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv @@ -3,7 +3,7 @@ CVE-2023-30367,1.00000000,https://github.com/S1lkys/CVE-2023-30367-mRemoteNG-pas CVE-2023-30367,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30367,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30367,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30367,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30367,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30367,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30367,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30367,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv b/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv index 4d56cfab94543ce..a6d0a6cc65d4c22 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv @@ -4,7 +4,7 @@ CVE-2023-30383,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30383,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30383,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30383,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30383,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30383,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv b/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv index 1e912df41ef99c8..617d692bc84dc3d 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv @@ -3,7 +3,7 @@ CVE-2023-30458,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30458,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30458,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30458,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30458,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30458,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30458,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30458,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv b/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv index f18e5e482255214..942227804c93dac 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv @@ -3,7 +3,7 @@ CVE-2023-30459,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30459,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30459,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30459,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30459,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30459,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30459,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30459,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv b/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv index 740672db083325b..255faabddde4c46 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv @@ -3,7 +3,7 @@ CVE-2023-3047,1.00000000,https://github.com/Phamchie/CVE-2023-3047,Phamchie/CVE- CVE-2023-3047,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3047,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3047,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3047,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3047,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3047,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30486/CVE-2023-30486.csv b/data/vul_id/CVE/2023/30/CVE-2023-30486/CVE-2023-30486.csv index 938bbea945f48c9..8c68063e0a8f1b2 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30486/CVE-2023-30486.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30486/CVE-2023-30486.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30486,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-30486,RandomRobbieBF/CVE-2023-30486,870009943 CVE-2023-30486,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-30486,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30486,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30486,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30486,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-30486,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30486,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv b/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv index e30faa3d99a2b51..f2ee5b24a526aae 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv @@ -3,7 +3,7 @@ CVE-2023-30533,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30533,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30533,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30533,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30533,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30533,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv b/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv index 2865130d6c8f2c9..10a94b2d1acfd14 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30545,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-30545,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30545,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30545,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30545,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv b/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv index e91b27b650b2c5d..bc654070613ab66 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv @@ -12,7 +12,7 @@ CVE-2023-30547,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-30547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30547,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30547,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30547,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30547,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv b/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv index 316a822317fbbbb..702223d925dcdce 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv @@ -5,7 +5,7 @@ CVE-2023-3076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-3076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3076,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3076,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3076,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3076,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3076,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-3076,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv b/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv index 8a30def8a5caacc..a05ddb5ae9dae38 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv @@ -5,7 +5,7 @@ CVE-2023-30765,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-30765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30765,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30765,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30765,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30765,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30765,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30765,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30765,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv b/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv index ae300b45a1de76f..4b01251fd2be0d7 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv @@ -6,7 +6,7 @@ CVE-2023-30777,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-30777,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30777,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30777,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30777,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30777,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30777,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv b/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv index 6c57c07c6295637..0fd40be78465652 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv @@ -19,7 +19,7 @@ CVE-2023-3079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-3079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3079,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3079,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3079,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3079,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3079,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3079,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv b/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv index 2674e7e0f764528..6d8bbb2eb4c6146 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv @@ -3,7 +3,7 @@ CVE-2023-30800,1.00000000,https://github.com/KhogenTheRabbit/cve-2023-30800-mult CVE-2023-30800,1.00000000,https://github.com/griffinsectio/CVE-2023-30800_PoC_go,griffinsectio/CVE-2023-30800_PoC_go,832053691 CVE-2023-30800,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-30800,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30800,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30800,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30800,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30800,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30800,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv b/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv index 0bd650c5090672f..c9ea70f161674ea 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv @@ -3,7 +3,7 @@ CVE-2023-30839,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30839,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30839,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-30839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv b/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv index 971c3bec0775b4c..9136f4bcfd3322e 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv @@ -3,7 +3,7 @@ CVE-2023-30845,1.00000000,https://github.com/himori123/-CVE-2023-30845,himori123 CVE-2023-30845,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30845,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30845,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30845,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv b/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv index fc303ab4ba1f1c1..04e0c68c945fd18 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30854,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30854,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30854,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30854,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30854,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv b/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv index 6aff5f97aae4f96..f13130018ddc08f 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv @@ -7,7 +7,7 @@ CVE-2023-30943,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-30943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30943,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv b/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv index 1c1a2585394ec0c..bde357f84491124 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31070,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31070,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31070,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31070,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31070,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv b/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv index 66d62f1d3692c29..89afb280b4ce43e 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv @@ -3,7 +3,7 @@ CVE-2023-3124,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3124,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3124,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3124,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3124,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv b/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv index fd107b9e3c7e26e..7f8fd7c63452560 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31290,1.00000000,https://github.com/00000rest/py_trustwallet_wasm,00000rest/py_trustwallet_wasm,797293097 CVE-2023-31290,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31290,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31290,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31290,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31290,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31290,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-31290,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv b/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv index c25626c20468a92..a9b2d108a7ae2cf 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv @@ -5,7 +5,7 @@ CVE-2023-31320,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-31320,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31320,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31320,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31320,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31320,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv b/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv index c96c97d92857b53..1d7e7b97871e5bd 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31346,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31346,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31346,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31346,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31346,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31346,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv b/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv index b07a80df8644651..4bcde71e4df0f59 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31355,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31355,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31355,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-31355,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv b/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv index 89a263d1974aa5f..25840e10cad7672 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv @@ -3,7 +3,7 @@ CVE-2023-31419,1.00000000,https://github.com/sqrtZeroKnowledge/Elasticsearch-Exp CVE-2023-31419,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31419,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31419,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31419,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31419,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31419,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31419,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv b/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv index b3533ab70508595..2c8ba931a93bba5 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv @@ -3,7 +3,7 @@ CVE-2023-31433,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31433,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31433,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31433,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31433,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31433,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv b/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv index 1d1ad07ed0dca1d..00f4c11395560d1 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv @@ -3,7 +3,7 @@ CVE-2023-31434,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31434,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv b/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv index 41f0169f8b8db7b..24d856980ed8280 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv @@ -3,7 +3,7 @@ CVE-2023-31435,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31435,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31435,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31435,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31435,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv b/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv index 7ba874d5aae60bd..5a27b35b9686644 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31443,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31443,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31443,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31443,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31443,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31443,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31443,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv b/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv index 37f61494356978d..6088cd51d24a887 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv @@ -3,7 +3,7 @@ CVE-2023-31445,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31445,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31445,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31445,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31445,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31445,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31445,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv b/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv index cc9e4f201fe83be..f6bddc761f97ac1 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv @@ -6,7 +6,7 @@ CVE-2023-31446,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-31446,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31446,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31446,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31446,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31446,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31446,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv b/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv index 3b7444a5f866621..751378bb5af7edd 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv @@ -4,7 +4,7 @@ CVE-2023-31497,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31497,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31497,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31497,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv b/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv index 23ff41df80f2317..965081b07417982 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv @@ -3,7 +3,7 @@ CVE-2023-31541,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31541,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31541,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31541,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31541,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31541,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31541,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv b/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv index 57acc155342e927..48f23237b621042 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv @@ -5,7 +5,7 @@ CVE-2023-31546,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-31546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31546,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31546,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31546,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31546,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv b/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv index 172e4724f4e6d7b..f2c3ba5761ca120 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv @@ -3,7 +3,7 @@ CVE-2023-31584,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31584,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31584,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31584,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31584,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31584,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv b/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv index 128f1b1ceb0a14b..b7c1f38e19e287d 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31594,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31594,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31594,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31594,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31594,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv b/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv index ada90fc72fea8c5..04420659bd84e63 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31595,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31595,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31595,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31595,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31595,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31595,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31595,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv b/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv index e14a52590ec7603..5ff0d9de908fc4f 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv @@ -3,7 +3,7 @@ CVE-2023-31606,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31606,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31606,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31606,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31606,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv b/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv index b2829d97e0418ad..ecbb00c31ccb34c 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv @@ -3,7 +3,7 @@ CVE-2023-3163,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3163,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3163,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3163,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3163,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-3163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv b/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv index 04c4a5fd5493284..feaababa25b90a6 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31634,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31634,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31634,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31634,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv b/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv index 287c6631bd3565d..94c6975bd1c779b 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv @@ -3,7 +3,7 @@ CVE-2023-31664,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31664,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31664,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31664,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv b/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv index 6b4c3c923b039c0..f42ce1e37c49693 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv @@ -4,7 +4,7 @@ CVE-2023-31702,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-31702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31702,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-31702,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-31702,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31702,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31702,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv b/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv index 919ad5edc8e25f3..514159a9b0fd721 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv @@ -3,7 +3,7 @@ CVE-2023-31703,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31703,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31703,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31703,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31703,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv b/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv index 827243e8fb981bd..249c74bb373bfc7 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv @@ -4,7 +4,7 @@ CVE-2023-31704,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31704,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31704,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31704,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31704,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv b/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv index cd4c6a5495cbf2a..32b18ab8a15fc7a 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv @@ -4,7 +4,7 @@ CVE-2023-31705,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31705,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31705,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31705,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31705,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv b/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv index 70f80b4f2e98371..a64df6d1d033b12 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31711,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31711,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31711,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31711,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31711,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv b/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv index 90db4dc4011222e..2784c3fc6fc382a 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31714,1.00000000,https://github.com/msd0pe-1/CVE-2023-31714,msd0pe-1/CVE-2023-31714,628723409 CVE-2023-31714,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31714,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31714,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31714,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31714,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31714,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv b/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv index e4a61bee397822d..857dce53f64154e 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31716,1.00000000,https://github.com/MateusTesser/CVE-2023-31716,MateusTesser/CVE-2023-31716,694409949 CVE-2023-31716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31716,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31716,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31716,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31716,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv b/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv index a538337a5c3d863..5d81d3b977b441b 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv @@ -3,7 +3,7 @@ CVE-2023-31717,1.00000000,https://github.com/MateusTesser/CVE-2023-31717,MateusT CVE-2023-31717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31717,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-31717,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-31717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31717,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-31717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv b/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv index dafc1f21d669883..d9cc9de5cd915fc 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31718,1.00000000,https://github.com/MateusTesser/CVE-2023-31718,MateusTesser/CVE-2023-31718,694410743 CVE-2023-31718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31718,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31718,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31718,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31718,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv b/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv index 5735044fe0adb27..99ff56a276eeafd 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv @@ -3,7 +3,7 @@ CVE-2023-31719,1.00000000,https://github.com/MateusTesser/CVE-2023-31719,MateusT CVE-2023-31719,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-31719,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31719,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31719,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31719,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31719,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv b/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv index b2945fe5f95c0e4..cdabbfa734264ba 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31726,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31726,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31726,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31726,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31726,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31726,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31726,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31726,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv b/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv index daee29b95d3bfca..a6103ce3a00f472 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31747,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv b/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv index c6db8567dcb8a28..495fa383e6d21f4 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv @@ -4,7 +4,7 @@ CVE-2023-31753,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31753,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31753,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31753,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31753,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31753,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31753,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv b/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv index 3ca6b16540d1e16..f6f4ab564c8b5e6 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv @@ -6,7 +6,7 @@ CVE-2023-31756,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-31756,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31756,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31756,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31756,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31756,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31756,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31756,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv b/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv index cf748b6b2c3d018..16ff66f2a89c809 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv @@ -3,7 +3,7 @@ CVE-2023-31779,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31779,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31779,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31779,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv b/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv index 489d3c27b318910..1e772a8c703f97f 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv @@ -4,7 +4,7 @@ CVE-2023-31851,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31851,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31851,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31851,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31851,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31851,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31851,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv b/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv index 2c97ecfbadaae1b..4fcb565dd67a3a1 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv @@ -4,7 +4,7 @@ CVE-2023-31852,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31852,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv b/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv index fbdbcc4f44bb2ff..86f1e150984b732 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv @@ -4,7 +4,7 @@ CVE-2023-31853,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31853,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31853,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31853,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31853,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv b/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv index ee2e0b6f9c812a0..ef2c03f2c1f0ed5 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31902,1.00000000,https://github.com/blue0x1/mobilemouse-exploit,blue0x1/mobilemouse-exploit,795539275 CVE-2023-31902,1.00000000,https://github.com/DevAkabari/Mobile-Mouse-3.6.0.4-RCE,DevAkabari/Mobile-Mouse-3.6.0.4-RCE,751552170 CVE-2023-31902,1.00000000,https://github.com/blue0x1/mobilemouse-exploit,blue0x1/mobilemouse-exploit,532131317 -CVE-2023-31902,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31902,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31902,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31902,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31902,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv b/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv index e227c6af6a87b2e..67f9a192c8e319c 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv @@ -6,7 +6,7 @@ CVE-2023-32031,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-32031,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32031,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32031,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32031,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32031,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv b/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv index 9eb2db9cdc1e7f1..22da05419424238 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv @@ -3,7 +3,7 @@ CVE-2023-32073,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32073,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32073,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32073,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv b/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv index 893242a45375574..80f47de6c869bcb 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv @@ -5,7 +5,7 @@ CVE-2023-32117,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-32117,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-32117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32117,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32117,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32117,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32117,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32117,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv b/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv index 0dbefc323100d26..b10f8aa84a9720d 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv @@ -4,7 +4,7 @@ CVE-2023-32162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-32162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32162,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32162,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32162,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32162,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32162,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32162,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv b/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv index 70b537c2277a86d..58f0414b4c92e00 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv @@ -4,7 +4,7 @@ CVE-2023-32163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-32163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32163,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32163,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32163,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32163,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32163,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32163,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv b/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv index 13e379833e2cf11..e75441534db71c0 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32170,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32170,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32170,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32170,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32170,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv b/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv index ef32f4ebbe17474..73c22b7a568847c 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32171,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32171,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32171,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32171,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32171,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv b/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv index 7824afc14377ed1..b33fcdaf605b6de 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32173,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32173,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32173,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32173,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32173,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv b/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv index 69395e5e43cd128..ed23a771a316391 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32174,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32174,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32174,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32174,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32174,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv b/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv index 28f6df825c9c0ef..61eb0ba82959588 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv @@ -16,7 +16,7 @@ CVE-2023-32233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-32233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32233,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32233,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32233,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32233,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv b/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv index 8c257faf4f3d0d7..8b421e124bdbb24 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv @@ -8,7 +8,7 @@ CVE-2023-32235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-32235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32235,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32235,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32235,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32235,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32235,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-32235,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv b/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv index ee4d5b8124ccf6a..86d1d9ee55b9579 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv @@ -12,7 +12,7 @@ CVE-2023-32243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-32243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32243,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32243,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32243,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32243,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv b/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv index 6d874e8cc1fff2d..4ce573a92947e8e 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv @@ -6,7 +6,7 @@ CVE-2023-32314,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32314,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32314,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32314,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32314,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32314,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32314,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv b/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv index 943cef2ac1a4375..195faaf42a7e9ba 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv @@ -48,7 +48,7 @@ CVE-2023-32315,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-32315,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-32315,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32315,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-32315,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32315,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32315,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-32315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv b/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv index 758cb44a855575d..8ad90d5ca114951 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv @@ -5,7 +5,7 @@ CVE-2023-32353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32353,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32353,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32353,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv b/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv index 93879b22d698986..3f677246831d88a 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv @@ -3,7 +3,7 @@ CVE-2023-32364,1.00000000,https://github.com/gergelykalman/CVE-2023-32364-macos- CVE-2023-32364,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32364,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32364,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32364,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32364,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32364,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv b/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv index 493d48185abadc3..d0f8846dbfa8d51 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv @@ -7,7 +7,7 @@ CVE-2023-32407,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32407,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32407,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32407,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32407,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32407,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32407,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv b/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv index a7d0067ac6463be..5c58a95d9a0e7a2 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv @@ -7,7 +7,7 @@ CVE-2023-32422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32422,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32422,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32422,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32422,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32422,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32422,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv b/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv index 8077840f6c4931d..7e26b26526d776f 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv @@ -3,7 +3,7 @@ CVE-2023-3244,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3244,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3244,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3244,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3244,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3244,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-3244,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-3244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv b/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv index 222cddc93b50bfe..98ae86bcf1be17a 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv @@ -20,7 +20,7 @@ CVE-2023-32560,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-32560,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-32560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32560,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32560,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv b/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv index 1b98f6c143b87a5..26c6f489e6b7bcd 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv @@ -5,7 +5,7 @@ CVE-2023-32571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-32571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32571,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32571,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-32571,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32571,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32571,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv b/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv index 7c6517de3ccf8ce..21e95e4228250ff 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv @@ -4,7 +4,7 @@ CVE-2023-3262,0.04347826,https://github.com/Ha-L0/Ha-L0.github.io,Ha-L0/Ha-L0.gi CVE-2023-3262,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3262,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-3262,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3262,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3262,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3262,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3262,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv b/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv index af0328fd49b745a..25deb167ab5a7e7 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv @@ -17,7 +17,7 @@ CVE-2023-32629,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32629,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-32629,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32629,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32629,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32629,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32629,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv b/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv index 1784f6051967c0f..4eaad3a7c132aca 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv @@ -3,7 +3,7 @@ CVE-2023-32681,1.00000000,https://github.com/hardikmodha/POC-CVE-2023-32681,hard CVE-2023-32681,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32681,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32681,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32681,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32681,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32681,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-32681,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv b/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv index fb7f0284570c640..dca46b5a60f4705 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv @@ -6,7 +6,7 @@ CVE-2023-3269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-3269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3269,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3269,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3269,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3269,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3269,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3269,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv b/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv index 01f7327f87a78d5..a380a7026c657ec 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv @@ -20,7 +20,7 @@ CVE-2023-32707,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-32707,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-32707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32707,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32707,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32707,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32707,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv b/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv index 820de7300b9ab78..c71190bb6153738 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv @@ -4,7 +4,7 @@ CVE-2023-32749,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-32749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32749,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32749,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32749,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32749,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32749,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv b/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv index 37b8d99eed83f4d..789f401c8c10473 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv @@ -16,7 +16,7 @@ CVE-2023-32784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-32784,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32784,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32784,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32784,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32784,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv b/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv index c823957f4919bd2..cdb02b6472d8488 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv @@ -4,7 +4,7 @@ CVE-2023-32961,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32961,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv b/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv index d60e4ce39470369..560e511c1832bd2 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv @@ -4,7 +4,7 @@ CVE-2023-3306,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-3306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3306,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3306,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3306,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3306,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3306,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3306,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv b/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv index 54f493f8ad3cff4..5a330654ac7aa7a 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33105,1.00000000,https://github.com/D3adP3nguin/CVE-2023-33105-Transient-DOS-in-WLAN-Host-and-Firmware,D3adP3nguin/CVE-2023-33105-Transient-DOS-in-WLAN-Host-and-Firmware,813209636 CVE-2023-33105,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-33105,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33105,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33105,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33105,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33105,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33105,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv b/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv index 463b4c8cac00250..7952d335ee00311 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv @@ -3,7 +3,7 @@ CVE-2023-33242,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33242,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33242,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33242,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33242,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33242,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33242,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv b/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv index c156c19511c5d1a..23bac5dc6ff0837 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv @@ -4,7 +4,7 @@ CVE-2023-33243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-33243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33243,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33243,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-33243,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33243,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv b/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv index 199709914887502..40aaddb561f0f68 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv @@ -56,7 +56,7 @@ CVE-2023-33246,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-33246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33246,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33246,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33246,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33246,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33246,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv b/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv index 7784f16a7a17d05..ab3d05369f29f12 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv @@ -4,7 +4,7 @@ CVE-2023-33253,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv b/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv index b707c968295149c..33515a30f6fa912 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv @@ -6,7 +6,7 @@ CVE-2023-33264,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-33264,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33264,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33264,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33264,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33264,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33264,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33264,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv b/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv index eafd65ad5b2ed98..5a0cecf73e71ec1 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv @@ -6,7 +6,7 @@ CVE-2023-3338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-3338,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3338,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-3338,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-3338,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3338,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-3338,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv b/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv index 7ff5e1f041cab71..3ce95b3444751cf 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv @@ -3,7 +3,7 @@ CVE-2023-33381,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33381,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33381,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33381,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv b/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv index de372d51a859950..1e0aea0bfc80728 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv @@ -5,7 +5,7 @@ CVE-2023-33404,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-33404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33404,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33404,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33404,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33404,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33404,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv b/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv index d582ff07ebec937..84d1e2d43e25274 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv @@ -7,7 +7,7 @@ CVE-2023-33405,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-33405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33405,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33405,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33405,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33405,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv b/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv index 541aa35ecb6b653..7b42e3425badd26 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv @@ -3,7 +3,7 @@ CVE-2023-33408,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33408,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33408,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33408,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33408,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv b/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv index 069a79c253fc595..9bf5dc479b8272c 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv @@ -3,7 +3,7 @@ CVE-2023-33409,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33409,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33409,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33409,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv b/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv index 604979c6765deca..5dcfdf511b99074 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv @@ -3,7 +3,7 @@ CVE-2023-33410,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33410,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33410,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33410,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv b/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv index 282346548ec06c9..d0aa70fdd17ded4 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv @@ -4,7 +4,7 @@ CVE-2023-33476,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33476,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33476,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33476,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33476,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv b/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv index 57406ad5205e6e0..e15d0f244911678 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv @@ -4,7 +4,7 @@ CVE-2023-33477,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33477,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33477,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33477,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33477,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv b/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv index 122b9c8aad1af16..5a4420e63609bad 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv @@ -3,7 +3,7 @@ CVE-2023-33517,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33517,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33517,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33517,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33517,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33517,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv b/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv index f7745402da49b67..31ab060ed52ff59 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv @@ -3,7 +3,7 @@ CVE-2023-33580,0.50000000,https://github.com/sudovivek/My-CVE,sudovivek/My-CVE,6 CVE-2023-33580,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33580,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33580,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33580,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33580,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33580,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-33580,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-33580,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv b/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv index 0f378ac7d33a6e1..e7ae14f3f3db282 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33584,0.50000000,https://github.com/sudovivek/My-CVE,sudovivek/My-CVE,649283835 CVE-2023-33584,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-33584,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33584,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33584,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33584,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-33584,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-33584,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv b/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv index 95fbf66c2c6e77a..52ebbfa5ba06bb0 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv @@ -3,7 +3,7 @@ CVE-2023-33592,1.00000000,https://github.com/Acous7icwav3/CVE-2023-33592,Acous7i CVE-2023-33592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33592,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33592,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33592,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33592,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33592,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-33592,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-33592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv b/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv index a265f87d3b601b5..9a91e88065fe6a7 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33617,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33617,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33617,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33617,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33617,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33617,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv b/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv index 18d63a87efe5c2b..16b0d8c7ce91ac4 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv @@ -4,7 +4,7 @@ CVE-2023-33668,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33668,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33668,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33668,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33668,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33668,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv b/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv index ddcc4475fac764a..64f308e85395534 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33669,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33669,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33669,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33669,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33669,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33669,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv b/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv index d2c018c7027c193..fa3aff1c5bb5455 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-33675,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33675,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33675,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33675,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33675,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv b/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv index 799931ca8d645c1..c3278fcbf23e113 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33676,1.00000000,https://github.com/ASR511-OO7/CVE-2023-33676,ASR511-OO7/CVE-2023-33676,762994217 CVE-2023-33676,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-33676,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33676,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33676,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33676,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv b/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv index 194e20b6f8f3870..0f9bc97b4370079 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33677,1.00000000,https://github.com/ASR511-OO7/CVE-2023-33677,ASR511-OO7/CVE-2023-33677,762994002 CVE-2023-33677,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-33677,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33677,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33677,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33677,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33677,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv b/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv index 15acecff3f89d95..0893b0394be060e 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33730,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33730,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33730,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33730,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33730,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv b/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv index b25657330e5a9a4..d450e49ba910d8e 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv @@ -3,7 +3,7 @@ CVE-2023-33731,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33731,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33731,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33731,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33731,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv b/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv index b1e763a816dfb60..bc904c975645244 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33732,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33732,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33732,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33732,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33732,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv b/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv index 33f5f1e3b6d1ef8..1eef3ca4a3d60be 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv @@ -9,7 +9,7 @@ CVE-2023-33733,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-33733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33733,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33733,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv b/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv index e0d7f68b4797c7d..454dc892c43ec4c 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv @@ -5,7 +5,7 @@ CVE-2023-33747,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-33747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33747,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33747,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33747,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv b/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv index 6aa52a1a584d3e3..ad467f4a402e1bc 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv @@ -6,7 +6,7 @@ CVE-2023-33768,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33768,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33768,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33768,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33768,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33768,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv b/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv index 0e0ac72a13776d8..fdb9414f1372ef4 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv @@ -3,7 +3,7 @@ CVE-2023-33781,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33781,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33781,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33781,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33781,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv b/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv index 3cf69d875bfdfb3..ec1af3eafcd6b12 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv @@ -4,7 +4,7 @@ CVE-2023-33782,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33782,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33782,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33782,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33782,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33782,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv b/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv index e43c84dbffcf153..c0dfba68054a94e 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv @@ -3,7 +3,7 @@ CVE-2023-33802,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CV CVE-2023-33802,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33802,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33802,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv b/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv index 7a09c3220226c7d..0d495382557001c 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv @@ -4,7 +4,7 @@ CVE-2023-33817,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33817,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33817,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33817,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33817,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33817,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33817,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33817,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv b/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv index 794b522e34d24bc..e1ef7eeedfde7b1 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33829,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33829,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33829,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33829,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33829,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv b/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv index 44401e8027fba3c..79b7a738828b0e3 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv @@ -9,7 +9,7 @@ CVE-2023-33831,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-33831,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33831,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33831,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33831,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33831,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-3390/CVE-2023-3390.csv b/data/vul_id/CVE/2023/33/CVE-2023-3390/CVE-2023-3390.csv index 6d4d89d55a2b25a..3c2d2caa00af4e9 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-3390/CVE-2023-3390.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-3390/CVE-2023-3390.csv @@ -5,7 +5,7 @@ CVE-2023-3390,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2023-3390,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-3390,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3390,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3390,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3390,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3390,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3390,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3390,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv b/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv index 1ef1bf218d5a3a4..fa48ce3dde07008 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv @@ -5,7 +5,7 @@ CVE-2023-33902,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-33902,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33902,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33902,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33902,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33902,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33902,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33902,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33902,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv b/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv index fed43558b851999..f7ca5f24bdf3ba8 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv @@ -5,7 +5,7 @@ CVE-2023-33977,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-33977,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33977,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33977,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33977,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv b/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv index 350495b2908262c..e62c7068cdb1d88 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv @@ -5,7 +5,7 @@ CVE-2023-34034,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34034,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv b/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv index 111a95eae94a9b2..38e31eed3686432 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv @@ -4,7 +4,7 @@ CVE-2023-34035,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34035,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34035,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34035,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34035,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34035,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv b/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv index 0c954e58e441f3f..7e38cd32aadde3e 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv @@ -23,7 +23,7 @@ CVE-2023-34039,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-34039,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-34039,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-34039,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34039,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34039,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34039,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv b/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv index eb692e355cef5b6..f225a9ef4b36e03 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv @@ -5,7 +5,7 @@ CVE-2023-34040,1.00000000,https://github.com/pyn3rd/CVE-2023-34040,pyn3rd/CVE-20 CVE-2023-34040,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-34040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34040,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv b/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv index 66d7b96706b78b1..0d78e55ccd5e070 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv @@ -4,7 +4,7 @@ CVE-2023-34050,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34050,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34050,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34050,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34050,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34050,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34050,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34050,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34050,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv b/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv index 8cf3ac05881837d..643994c7de36749 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv @@ -5,7 +5,7 @@ CVE-2023-34051,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34051,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34051,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34051,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34051,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34051,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34051,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34051,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv b/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv index 61e715d7e46de77..11c217144a6ece9 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34092,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34092,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34092,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34092,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34092,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34092,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv b/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv index 07c386b86e4cc90..a54b8cd60645ce2 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv @@ -4,7 +4,7 @@ CVE-2023-34096,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34096,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34096,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-34096,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-34096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv b/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv index fe726603e750fdc..0615b26512b1284 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv @@ -19,7 +19,7 @@ CVE-2023-34124,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-34124,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-34124,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-34124,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-34124,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34124,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34124,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-34124,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-34124,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv b/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv index c6ed446047b2751..42f524c95fb4330 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv @@ -4,7 +4,7 @@ CVE-2023-34152,0.50000000,https://github.com/SudoIndividual/CVE-2023-34152,SudoI CVE-2023-34152,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-34152,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34152,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34152,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34152,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34152,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34152,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv b/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv index da8b03f5d69475c..86aaaba36c745ad 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3420,1.00000000,https://github.com/paulsery/CVE_2023_3420,paulsery/CVE_2023_3420,747856199 CVE-2023-3420,0.01041667,https://github.com/ernestang98/win-exploits,ernestang98/win-exploits,747775231 CVE-2023-3420,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3420,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3420,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3420,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3420,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3420,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv b/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv index b491a696f17902a..d7b5553c46adbda 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv @@ -4,7 +4,7 @@ CVE-2023-34212,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34212,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34212,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34212,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34212,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34212,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv b/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv index 234237113b53a22..41eff29dcb32664 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv @@ -4,7 +4,7 @@ CVE-2023-34312,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34312,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34312,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34312,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34312,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34312,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34312,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv b/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv index 05f9e8e2e529ac4..c8e48ad94519c96 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv @@ -54,7 +54,7 @@ CVE-2023-34362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34362,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34362,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-34362,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-34362,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34362,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34362,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv b/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv index c9bbd50b40ea1b3..df6d3310b37a1a9 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv @@ -6,7 +6,7 @@ CVE-2023-34458,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-34458,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34458,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34458,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34458,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34458,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34458,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34458,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34458,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv b/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv index b1e10ee82edf80c..c670a7a433c8f7b 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv @@ -19,7 +19,7 @@ CVE-2023-34468,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-34468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34468,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34468,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-34468,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34468,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34468,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34468,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv b/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv index 5e29071d956ae11..9dc31ddd0621ba5 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv @@ -4,7 +4,7 @@ CVE-2023-3450,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce- CVE-2023-3450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3450,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3450,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3450,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3450,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3450,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv b/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv index 59b730316c7c018..dc4cfe1039e3c43 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv @@ -5,7 +5,7 @@ CVE-2023-3452,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3452,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3452,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-3452,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-3452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv b/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv index 999743acb5ae816..cf922afd74838c4 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv @@ -6,7 +6,7 @@ CVE-2023-34537,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-34537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34537,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34537,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34537,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv b/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv index a45d199207e0f46..a3afe91e45245bf 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34584,1.00000000,https://github.com/fu2x2000/-CVE-2023-34584,fu2x2000/-CVE-2023-34584,656370724 CVE-2023-34584,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34584,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34584,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34584,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv b/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv index 13287f77b9add8d..5b6875c191551c2 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv @@ -9,7 +9,7 @@ CVE-2023-34598,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-34598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34598,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34598,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34598,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34598,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv b/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv index f1743bf90510909..758a8780256d912 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv @@ -7,7 +7,7 @@ CVE-2023-34599,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-34599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34599,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34599,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34599,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34599,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv b/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv index 3d98df97dc45e55..e6f1896b66d57ae 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv @@ -16,7 +16,7 @@ CVE-2023-3460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-3460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3460,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3460,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3460,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3460,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3460,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3460,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv b/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv index b06edc9b2368a66..2602829000d5ce4 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv @@ -4,7 +4,7 @@ CVE-2023-34600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-34600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34600,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34600,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34600,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34600,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34600,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv b/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv index 2aef37ac6bc536c..37d1d00e7b09d71 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-3462,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3462,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3462,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-3462,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-3462,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv b/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv index 807b6f2b997ae47..27f844e530b7400 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv @@ -21,7 +21,7 @@ CVE-2023-34634,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-34634,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-34634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34634,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34634,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34634,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34634,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv b/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv index 543459b983a1fb8..3dbb2465bf7120b 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34747,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34747,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv b/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv index b4dfd476e1cfcf8..ecc0dd96ba77d81 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv @@ -3,7 +3,7 @@ CVE-2023-34830,1.00000000,https://github.com/leekenghwa/CVE-2023-34830---Reflect CVE-2023-34830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34830,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34830,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34830,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34830,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv b/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv index c55de55541fe90d..cf1403ed8dfde32 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv @@ -3,7 +3,7 @@ CVE-2023-34835,1.00000000,https://github.com/sahiloj/CVE-2023-34835,sahiloj/CVE- CVE-2023-34835,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34835,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34835,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34835,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34835,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34835,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv b/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv index c6e1d6b24b72c81..a7bcd44b100cb88 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv @@ -3,7 +3,7 @@ CVE-2023-34836,1.00000000,https://github.com/sahiloj/CVE-2023-34836,sahiloj/CVE- CVE-2023-34836,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34836,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34836,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34836,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34836,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv b/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv index 4724da363a1bfa5..063440a9340b8b5 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv @@ -3,7 +3,7 @@ CVE-2023-34837,1.00000000,https://github.com/sahiloj/CVE-2023-34837,sahiloj/CVE- CVE-2023-34837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34837,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34837,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34837,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34837,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv b/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv index 15b2a0f198f3e03..9330e377bf9c903 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv @@ -3,7 +3,7 @@ CVE-2023-34838,1.00000000,https://github.com/sahiloj/CVE-2023-34838,sahiloj/CVE- CVE-2023-34838,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34838,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34838,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34838,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34838,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34838,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv b/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv index 9be143eebb0e8d6..de7d0312b0a42ff 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv @@ -3,7 +3,7 @@ CVE-2023-34839,1.00000000,https://github.com/sahiloj/CVE-2023-34839,sahiloj/CVE- CVE-2023-34839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34839,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34839,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv b/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv index 13725884a17405f..ef3020960950e46 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv @@ -4,7 +4,7 @@ CVE-2023-34840,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34840,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34840,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34840,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34840,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34840,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv b/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv index 296b441534f8ed9..08ee3edf2d7aa6e 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv @@ -7,7 +7,7 @@ CVE-2023-34843,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-34843,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34843,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34843,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34843,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34843,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34843,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv b/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv index d6939a9cec84bd7..604af5ab93d709f 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv @@ -4,7 +4,7 @@ CVE-2023-34845,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-34845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34845,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34845,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34845,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34845,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34845,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv b/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv index fe4e6a6aba4fac8..70f0448206af620 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv @@ -4,7 +4,7 @@ CVE-2023-34852,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34852,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34852,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34852,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv b/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv index 4aa1cf65164669d..9934bab37d3103d 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv @@ -3,7 +3,7 @@ CVE-2023-34853,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34853,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34853,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34853,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34853,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv b/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv index d4e4e2603498a60..3a9f20d30cc0b8a 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv @@ -5,7 +5,7 @@ CVE-2023-34924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-34924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34924,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34924,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34924,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34924,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv b/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv index 36e1a3c29e2c387..714978a8ef83997 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv @@ -36,7 +36,7 @@ CVE-2023-34960,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-34960,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-34960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34960,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34960,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34960,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34960,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv b/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv index 7577703a399fb4e..4be707c897aa2d3 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv @@ -5,7 +5,7 @@ CVE-2023-34965,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34965,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34965,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34965,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv b/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv index b675d67834a62e1..5a3a9e4e0e6e828 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv @@ -5,7 +5,7 @@ CVE-2023-34992,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-34992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34992,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34992,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34992,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34992,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34992,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34992,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv b/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv index 37639c33e8f4c65..09677d22de4fc18 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv @@ -7,7 +7,7 @@ CVE-2023-35001,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35001,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35001,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35001,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv b/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv index 9182607ed1542cc..c4d8c5b8550d854 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv @@ -17,7 +17,7 @@ CVE-2023-35078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35078,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35078,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35078,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv b/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv index 35f7b7b008abaeb..2fbff2e86d72849 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv @@ -3,7 +3,7 @@ CVE-2023-35080,1.00000000,https://github.com/HopHouse/Ivanti-Pulse_VPN-Client_Ex CVE-2023-35080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35080,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35080,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35080,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35080,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35080,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv b/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv index a5e3a4f0424eada..7f86a9ef7b6314a 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv @@ -13,7 +13,7 @@ CVE-2023-35082,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35082,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35082,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35082,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35082,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35082,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-35082,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35082,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv b/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv index 10f8eec47b472b0..83ce0ac3da3e767 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv @@ -4,7 +4,7 @@ CVE-2023-35086,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35086,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv b/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv index 912df53a632204b..a9f5aad12dba9f4 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv @@ -46,7 +46,7 @@ CVE-2023-3519,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2023-3519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3519,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3519,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3519,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3519,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3519,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-3519,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv b/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv index 817bfffe34e74b6..b13540705425f4d 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv @@ -7,7 +7,7 @@ CVE-2023-35636,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-35636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35636,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35636,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv b/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv index 27664f4b3a4ecb1..a2f50a7c8198fdc 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv @@ -4,7 +4,7 @@ CVE-2023-35671,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35671,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35671,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35671,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35671,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35671,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv b/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv index d36074ccfd1f6c5..dee515fdc7efaa0 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv @@ -12,7 +12,7 @@ CVE-2023-35674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35674,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35674,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-35674,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-35674,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35674,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35674,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv b/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv index c2585f06a204f40..7988cff19c1af46 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv @@ -4,7 +4,7 @@ CVE-2023-35679,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35679,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35679,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35679,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35679,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv b/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv index 4399c874cc9a406..06d4c9f256b992f 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv @@ -4,7 +4,7 @@ CVE-2023-35687,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35687,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35687,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35687,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35687,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35687,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv b/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv index bb334b268a49c77..12f2f75987fd108 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv @@ -3,7 +3,7 @@ CVE-2023-35744,1.00000000,https://github.com/ADSSA-IT/CVE-2023-35744,ADSSA-IT/CV CVE-2023-35744,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35744,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35744,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35744,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35744,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35744,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35744,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv b/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv index 608e286c1577144..5e3c78e35f9804b 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv @@ -4,7 +4,7 @@ CVE-2023-35793,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35793,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35793,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35793,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35793,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35793,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35793,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv b/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv index 14a491d63ce2c0b..a0ce1172354608b 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv @@ -3,7 +3,7 @@ CVE-2023-35794,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35794,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35794,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35794,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-35794,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35794,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35794,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv b/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv index e6714f10f5fc642..7fbe5e5d50c2517 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv @@ -5,7 +5,7 @@ CVE-2023-35801,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35801,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35801,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35801,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35801,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35801,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-35801,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv b/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv index 0c3418305b95c50..ad7b58d9993f722 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv @@ -5,7 +5,7 @@ CVE-2023-35803,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35803,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35803,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35803,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35803,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35803,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35803,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv b/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv index f4d0d68967f3e1a..6d58d9ec7cb93a0 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv @@ -8,7 +8,7 @@ CVE-2023-35813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35813,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35813,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35813,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35813,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35813,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv b/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv index 5cb43bb3c71ef8d..116dab7da2c90bd 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv @@ -4,7 +4,7 @@ CVE-2023-35828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35828,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35828,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35828,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35828,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35828,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv b/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv index 2c14854d3b2e057..d7b743a675321bf 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv @@ -5,7 +5,7 @@ CVE-2023-35840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35840,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35840,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35840,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35840,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35840,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-35840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv b/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv index b50c97fd1ccb6d2..53ca2f1188eeece 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv @@ -9,7 +9,7 @@ CVE-2023-35843,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35843,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35843,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35843,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35843,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35843,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-35843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv b/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv index 637047c752d42b3..cf396339dba5c6b 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv @@ -7,7 +7,7 @@ CVE-2023-35844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35844,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35844,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35844,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35844,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35844,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-35844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-35844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv b/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv index d35f45a015f9c03..765226804c350fd 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv @@ -3,7 +3,7 @@ CVE-2023-35854,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2023-35854,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-35854,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35854,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35854,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35854,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35854,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35854,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv b/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv index 3427f878e74eb8f..17ee1b7e89b8f91 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv @@ -10,7 +10,7 @@ CVE-2023-35885,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35885,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35885,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35885,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35885,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35885,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv b/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv index 5c758104ec67ed2..91e293009867381 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35936,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35936,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35936,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35936,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-35936,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-35936,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv b/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv index feb0c0dc75ed59e..b77c61d56c0cc2b 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv @@ -3,7 +3,7 @@ CVE-2023-35985,1.00000000,https://github.com/SpiralBL0CK/-CVE-2023-35985,SpiralB CVE-2023-35985,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-35985,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35985,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35985,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35985,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35985,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35985,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv b/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv index f9d5aae6174b664..db965807f6926c6 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36000,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36000,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-36000,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-36000,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv b/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv index 2597562a9dce1f5..c4832757f861be3 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-360003,0.50000000,https://github.com/s3mPr1linux/CVE_2023_360003_POC,s3mPr1linux/CVE_2023_360003_POC,743232955 CVE-2023-360003,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-360003,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-360003,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-360003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-360003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-360003,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv b/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv index c6a83261083ed83..b17a4fcae4d6ef9 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv @@ -6,7 +6,7 @@ CVE-2023-36003,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36003,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36003,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36003,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36003,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36003,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv b/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv index e68adcee04bde66..1be7c3266c502f8 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv @@ -14,7 +14,7 @@ CVE-2023-36025,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-36025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36025,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36025,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36025,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36025,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36025,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36025,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv b/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv index e8af17cf13dcf3d..1465ea0a6ce46be 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv @@ -4,7 +4,7 @@ CVE-2023-36076,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36076,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36076,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36076,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36076,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv b/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv index e5be8363f38409d..1a867925a381692 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv @@ -3,7 +3,7 @@ CVE-2023-36085,1.00000000,https://github.com/omershaik0/CVE-2023-36085_SISQUALWF CVE-2023-36085,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-36085,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36085,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36085,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36085,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36085,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36085,0.00001390,https://github.com/jamesser/exploitdb-reduced,jamesser/exploitdb-reduced,758271611 CVE-2023-36085,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv b/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv index 9810ab0880d004c..c26849c86b4e60b 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv @@ -3,7 +3,7 @@ CVE-2023-36109,1.00000000,https://github.com/Limesss/CVE-2023-36109,Limesss/CVE- CVE-2023-36109,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36109,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36109,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36109,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36109,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv b/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv index fbffce235b01e58..6e3558251e9c430 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv @@ -6,7 +6,7 @@ CVE-2023-36123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-36123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36123,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36123,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36123,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36123,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36123,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv b/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv index 2383cd68cad7dcc..72aca501ff3707d 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv @@ -4,7 +4,7 @@ CVE-2023-36143,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36143,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36143,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36143,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36143,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36143,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-36143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv b/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv index e5e94f4d5424d8a..36f70e39e829265 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv @@ -5,7 +5,7 @@ CVE-2023-36144,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-36144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-36144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv b/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv index 909dee729f181ae..5c041c65ceb0cc1 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv @@ -4,7 +4,7 @@ CVE-2023-36146,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36146,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36146,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36146,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36146,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-36146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv b/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv index b7f4dc4f6d3a49e..eb4d74ec4d9f70a 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv @@ -3,7 +3,7 @@ CVE-2023-36158,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36158,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36158,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36158,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36158,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv b/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv index 2a62aaaee83bc64..050f6a85aeb7ecb 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv @@ -3,7 +3,7 @@ CVE-2023-36159,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36159,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36159,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36159,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36159,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36159,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv b/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv index 51e01def07a5b63..216310aec4bd2d5 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv @@ -5,7 +5,7 @@ CVE-2023-36163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-36163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36163,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36163,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36163,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36163,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36163,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-36163,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-36163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv b/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv index 1f08fd46c766a54..c33753da8ec9f8c 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv @@ -5,7 +5,7 @@ CVE-2023-36164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-36164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36164,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36164,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36164,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36164,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36164,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv b/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv index 2d9128aeae0b130..67600e7e1a75652 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv @@ -4,7 +4,7 @@ CVE-2023-36165,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36165,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36165,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36165,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36165,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36165,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv b/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv index 5007c892dffbdfd..bc82741b433daa5 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv @@ -3,7 +3,7 @@ CVE-2023-36168,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36168,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36168,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36168,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36168,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36168,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36168,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36168,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv b/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv index 4ea52daa5bb484a..68c47d53f563e86 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv @@ -3,7 +3,7 @@ CVE-2023-36169,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36169,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv b/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv index 1365caf6c1b7e78..db6f57c70521aa9 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv @@ -3,7 +3,7 @@ CVE-2023-36250,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36250,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv b/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv index ba7ac1976a2e584..330d071c2ee818d 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv @@ -6,7 +6,7 @@ CVE-2023-36281,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-36281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36281,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36281,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36281,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36281,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv b/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv index be722c2757c4808..f8d781ec75f7281 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv @@ -5,7 +5,7 @@ CVE-2023-36319,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36319,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36319,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36319,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36319,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36319,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv b/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv index fbfa318fa2bdb6b..70748cba60f78ba 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv @@ -4,7 +4,7 @@ CVE-2023-3640,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3640,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3640,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv b/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv index 346f0b1a0da3093..43324f93ae77048 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv @@ -4,7 +4,7 @@ CVE-2023-36407,1.00000000,https://github.com/pwndorei/CVE-2023-36407,pwndorei/CV CVE-2023-36407,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36407,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36407,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36407,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36407,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36407,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36407,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv b/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv index d3d51fb29fecd64..9d81f15b8d20857 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv @@ -3,7 +3,7 @@ CVE-2023-36424,0.50000000,https://github.com/Nassim-Asrir/CVE-2023-36424,Nassim- CVE-2023-36424,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36424,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36424,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36424,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36424,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36424,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36424,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv b/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv index a0b3731bc5d5809..9bbcc633dea110c 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv @@ -7,7 +7,7 @@ CVE-2023-36427,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36427,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36427,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36427,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36427,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36427,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv b/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv index 7087842145395cc..8135b584a336d4a 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv @@ -3,7 +3,7 @@ CVE-2023-36531,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-36531,Rando CVE-2023-36531,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36531,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36531,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36531,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36531,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36531,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv b/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv index 6778e619e1001a9..c5366d4dbbbc97c 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36643,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-36643,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36643,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36643,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36643,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36643,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36643,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-36643,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv b/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv index c56fdc3a8470cc2..96c2946c8b85412 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36644,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-36644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36644,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36644,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36644,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36644,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36644,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-36644,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv b/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv index c4a45947ebb70e8..1e24723fac0fcdc 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36645,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-36645,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36645,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36645,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36645,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36645,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36645,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-36645,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv b/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv index 12473149c275cb9..1aa51e1181be3bf 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv @@ -7,7 +7,7 @@ CVE-2023-36664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-36664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36664,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36664,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36664,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36664,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36664,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv b/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv index 59204873fabafc1..ad029ede1c5d442 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv @@ -5,7 +5,7 @@ CVE-2023-36723,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36723,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36723,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-36723,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36723,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36723,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36723,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36723,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv b/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv index e36c4ec69f7ce24..2c9e712a10d6ae1 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv @@ -7,7 +7,7 @@ CVE-2023-36745,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36745,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36745,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36745,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36745,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36745,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36745,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36745,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv b/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv index 1f04af9c459b95c..19ff6e008ae4c39 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv @@ -15,7 +15,7 @@ CVE-2023-36802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-36802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36802,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36802,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36802,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv b/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv index f6c1fa610074978..bdbf918d6b9c9f9 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv @@ -18,7 +18,7 @@ CVE-2023-36812,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-36812,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36812,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-36812,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36812,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36812,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36812,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-36812,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv b/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv index 313f7de5c140af1..bb610d4220ce394 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv @@ -31,7 +31,7 @@ CVE-2023-36844,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-36844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36844,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36844,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36844,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36844,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36844,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv b/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv index 42d84e16931ce80..6b0032a234198f3 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv @@ -53,7 +53,7 @@ CVE-2023-36845,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-36845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36845,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36845,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36845,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36845,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36845,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-36845,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-36845,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv b/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv index e40adeea937d125..b20c01eb44fa9eb 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv @@ -16,7 +16,7 @@ CVE-2023-36846,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-36846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36846,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36846,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36846,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36846,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36846,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36846,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36846,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv b/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv index 61a9ac83e67d1af..936a1453eca9b70 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv @@ -10,7 +10,7 @@ CVE-2023-36847,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36847,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-36847,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-36847,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36847,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36847,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36847,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36847,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-36847,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv b/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv index d33e74f813588b4..340c21b2400c606 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv @@ -36,7 +36,7 @@ CVE-2023-36874,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36874,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36874,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-36874,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36874,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36874,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36874,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36874,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv b/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv index b30a32b098c924a..eaf276fc0302ffc 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv @@ -24,7 +24,7 @@ CVE-2023-36884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36884,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36884,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-36884,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36884,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36884,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36884,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36884,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv b/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv index 5262bfb9425177d..c675aeb753e86c0 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv @@ -3,7 +3,7 @@ CVE-2023-36899,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36899,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36899,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36899,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36899,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv b/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv index 76ef253d6165bf0..eba7ebd214997be 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv @@ -5,7 +5,7 @@ CVE-2023-36900,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-36900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36900,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36900,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36900,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36900,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36900,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36900,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv b/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv index 9e3be1bc9ef9ce4..4328301bed7c314 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv @@ -3,7 +3,7 @@ CVE-2023-37073,1.00000000,https://github.com/Hamza0X/CVE-2023-37073,Hamza0X/CVE- CVE-2023-37073,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37073,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37073,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37073,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37073,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv b/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv index 698030d25728bbb..a3ee08b5448eeaf 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv @@ -8,7 +8,7 @@ CVE-2023-3710,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-3710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3710,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3710,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3710,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3710,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv b/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv index 393bce0e1a96eb3..885d1042b424a54 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv @@ -3,7 +3,7 @@ CVE-2023-3711,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3711,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3711,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3711,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3711,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3711,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3711,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3711,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv b/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv index 02f3595181f7222..6e5f960a4fbcc81 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv @@ -3,7 +3,7 @@ CVE-2023-3712,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3712,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3712,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3712,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3712,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3712,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3712,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3712,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv b/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv index b82ce5bb992ea9b..2c8d3f48e34dc27 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv @@ -4,7 +4,7 @@ CVE-2023-37164,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37164,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37164,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37164,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37164,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv b/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv index 7fe669cb9075c9c..8ecd5ddc262d7c6 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv @@ -5,7 +5,7 @@ CVE-2023-37189,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-37189,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37189,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37189,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37189,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37189,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37189,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37189,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37189,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv b/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv index bfcb45c9547880b..09bc4d0921dbd90 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv @@ -5,7 +5,7 @@ CVE-2023-37190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-37190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37190,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37190,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37190,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37190,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37190,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv b/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv index bdc529ae5926292..65caad32ea3023c 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv @@ -5,7 +5,7 @@ CVE-2023-37191,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-37191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37191,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37191,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37191,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37191,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37191,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37191,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv b/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv index b4107e658073c20..1d26662801a3d56 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv @@ -4,7 +4,7 @@ CVE-2023-37250,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37250,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv b/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv index 2e5d3a7b383fb15..dc31274105328d7 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv @@ -6,7 +6,7 @@ CVE-2023-37474,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-37474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37474,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37474,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37474,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37474,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-37474,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-37474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv b/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv index 3a1c16127dd342f..7202b044814957d 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv @@ -4,7 +4,7 @@ CVE-2023-37478,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37478,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37478,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37478,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37478,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37478,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv b/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv index a76d2564a8dc8d3..b67c8cebb5e7eaa 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv @@ -8,7 +8,7 @@ CVE-2023-37582,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-37582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37582,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37582,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37582,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37582,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37582,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv b/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv index 64035229fcac0bb..93c11a0107442df 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv @@ -5,7 +5,7 @@ CVE-2023-37596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-37596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37596,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37596,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37596,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37596,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37596,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv b/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv index e9f0a83e8e01902..7c9a499d960cd16 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv @@ -5,7 +5,7 @@ CVE-2023-37597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-37597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37597,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37597,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37597,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37597,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37597,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv b/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv index 2b89f5d59862362..26e17cf19c50abd 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv @@ -4,7 +4,7 @@ CVE-2023-37598,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37598,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37598,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37598,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37598,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv b/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv index 3825344e8d3cce7..d15297e6c4283f3 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv @@ -4,7 +4,7 @@ CVE-2023-37599,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37599,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37599,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37599,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37599,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv b/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv index 449c9a0fd888b34..da0a53447cc9349 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv @@ -5,7 +5,7 @@ CVE-2023-37621,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-37621,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37621,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37621,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37621,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37621,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv b/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv index 4b3aa3487fbaa57..de7a47d77fb5a93 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv @@ -4,7 +4,7 @@ CVE-2023-37625,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37625,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37625,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37625,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37625,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37625,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv b/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv index ed79fb54d5df07f..a1611808238241a 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv @@ -13,7 +13,7 @@ CVE-2023-37679,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-37679,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-37679,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-37679,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37679,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37679,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37679,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-37679,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv b/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv index dd909bebe551552..7b87004aefc5d2b 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv @@ -3,7 +3,7 @@ CVE-2023-37739,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37739,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37739,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37739,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37739,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37739,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37739,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv b/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv index 36b9188f0048471..e78f664c9ef3d9e 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv @@ -3,7 +3,7 @@ CVE-2023-37755,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37755,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37755,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37755,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37755,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37755,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37755,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37755,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv b/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv index 0ff2f97dead4a77..5386899f8a83d82 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv @@ -3,7 +3,7 @@ CVE-2023-37756,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37756,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37756,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37756,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37756,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37756,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37756,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv b/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv index 47373f93dc4b6df..e3e1ae701be2b2a 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv @@ -3,7 +3,7 @@ CVE-2023-37771,1.00000000,https://github.com/anky-123/CVE-2023-37771,anky-123/CV CVE-2023-37771,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37771,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37771,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37771,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37771,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37771,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv b/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv index 82ab80756cd9cfd..550e5f9e95f6e54 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv @@ -4,7 +4,7 @@ CVE-2023-37772,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37772,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37772,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37772,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37772,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv b/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv index 1403ff583d18cba..da164d7b8e44752 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv @@ -3,7 +3,7 @@ CVE-2023-37778,1.00000000,https://github.com/jyoti818680/CVE-2023-37778,jyoti818 CVE-2023-37778,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37778,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37778,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv b/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv index 75bb6f9d8fe9643..9878ed15992b1ac 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv @@ -3,7 +3,7 @@ CVE-2023-37779,1.00000000,https://github.com/jyoti818680/CVE-2023-37779,jyoti818 CVE-2023-37779,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37779,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37779,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37779,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37779,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv b/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv index 6d2ec73440a2570..870f5619d62eb82 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv @@ -4,7 +4,7 @@ CVE-2023-37786,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37786,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37786,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37786,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37786,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv b/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv index 47cc29d1d28b413..b08757c4389b07a 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv @@ -4,7 +4,7 @@ CVE-2023-37790,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-37790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37790,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37790,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37790,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37790,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37790,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv b/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv index c2767d11d4a7f25..e314ec5b23bb405 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv @@ -3,7 +3,7 @@ CVE-2023-37800,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37800,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37800,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37800,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37800,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37800,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv b/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv index fb119c36f5a28d2..e20ffff099e3f8f 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv @@ -5,7 +5,7 @@ CVE-2023-37903,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37903,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37903,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37903,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37903,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv b/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv index 4cb9050b5c3f95b..1ea422093bfcb89 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv @@ -20,7 +20,7 @@ CVE-2023-37941,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-37941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37941,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37941,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-37941,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37941,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37941,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-37941,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37941,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv b/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv index 4ca65aa3ec837a9..956c5ce8ea3b5a2 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv @@ -4,7 +4,7 @@ CVE-2023-37979,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-37979,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-37979,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37979,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37979,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37979,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37979,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-37979,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-37979,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv b/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv index f3305d70ca40eda..d737d0f998cdbbd 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37988,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37988,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37988,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37988,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv b/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv index c15bb0632d33d1c..f44e2f337063c5a 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv @@ -27,7 +27,7 @@ CVE-2023-38035,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-38035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38035,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-38035,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-38035,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38035,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38035,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-38035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv b/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv index 47ef8759e9df338..be03ff1e98c48cf 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv @@ -3,7 +3,7 @@ CVE-2023-38039,1.00000000,https://github.com/Smartkeyss/CVE-2023-38039,Smartkeys CVE-2023-38039,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-38039,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38039,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38039,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38039,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38039,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38039,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38039,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv b/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv index 3dca75473215b0a..05592964cb630b7 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv @@ -3,7 +3,7 @@ CVE-2023-38041,1.00000000,https://github.com/ewilded/CVE-2023-38041-POC,ewilded/ CVE-2023-38041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38041,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38041,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38041,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38041,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38041,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv b/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv index 48912cd73d5dc71..c8090b6ecc65c44 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv @@ -4,7 +4,7 @@ CVE-2023-38120,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38120,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-38120,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38120,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38120,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38120,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38120,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38120,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv b/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv index 5ff62350b6f11b9..c92dd00e9bd87e8 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv @@ -16,7 +16,7 @@ CVE-2023-38146,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-38146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38146,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-38146,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-38146,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38146,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38146,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv b/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv index d4251f6e244c269..31e52fb72d09ad5 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv @@ -11,7 +11,7 @@ CVE-2023-3824,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-3824,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3824,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3824,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3824,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3824,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3824,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv b/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv index 2c25411601a4e88..ea71f986435611e 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv @@ -7,7 +7,7 @@ CVE-2023-3836,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-3836,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3836,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3836,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3836,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3836,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv b/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv index 3621a6b3849f498..f902d675a5a4926 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38388,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-38388,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38388,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38388,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv b/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv index 0e7279791ddca3d..25bb123629ba38a 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38389,0.25000000,https://github.com/securi3ytalent/wordpress-exploit,securi3ytalent/wordpress-exploit,685620805 CVE-2023-38389,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-38389,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-38389,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38389,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38389,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv b/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv index e674f9977a6ddc7..65c9e2ef81dd346 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv @@ -11,7 +11,7 @@ CVE-2023-38408,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38408,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38408,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38408,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38408,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38408,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv b/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv index ec15793461557f6..62408157c0fe145 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv @@ -6,7 +6,7 @@ CVE-2023-38434,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38434,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38434,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv b/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv index 5705a833310f65c..97e2a02ee57716a 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv @@ -3,7 +3,7 @@ CVE-2023-38490,0.50000000,https://github.com/PunGrumpy/ethical-hacking-with-ruby CVE-2023-38490,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38490,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38490,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38490,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38490,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv b/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv index 51220c7add77a63..c6eb7cf8f083cd5 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv @@ -3,7 +3,7 @@ CVE-2023-38497,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38497,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38497,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38497,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38497,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv b/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv index f0a09963a9d876a..094b4c716f0ef7d 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv @@ -5,7 +5,7 @@ CVE-2023-38499,1.00000000,https://github.com/miguelc49/CVE-2023-38499-2,miguelc4 CVE-2023-38499,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-38499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38499,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38499,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38499,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38499,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38499,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv b/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv index 2d71945ba7e7ae4..adfaaa2172e4fab 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv @@ -3,7 +3,7 @@ CVE-2023-38501,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38501,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-38501,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-38501,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-38501,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38501,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38501,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-38501,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-38501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv b/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv index e68aea42b7899fa..4f4e5cc4162f767 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv @@ -8,7 +8,7 @@ CVE-2023-38545,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-38545,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38545,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38545,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38545,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38545,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38545,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38545,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv b/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv index c567b2856187f3d..f4130870f340e6a 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv @@ -3,7 +3,7 @@ CVE-2023-38571,1.00000000,https://github.com/gergelykalman/CVE-2023-38571-a-macO CVE-2023-38571,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38571,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38571,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38571,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38571,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv b/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv index 0e679a6c92bf5cd..96b10f4f7291b83 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38609,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38609,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38609,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38609,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38609,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-38609,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv b/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv index 64d0cea62ff0446..4deb3c80246479e 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv @@ -6,7 +6,7 @@ CVE-2023-38632,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38632,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38632,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38632,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38632,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38632,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38632,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38632,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv b/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv index edc2bee587b8faa..a29b996260463e0 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv @@ -65,7 +65,7 @@ CVE-2023-38646,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-38646,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-38646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38646,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38646,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38646,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38646,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-38646,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-38646,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38709/CVE-2023-38709.csv b/data/vul_id/CVE/2023/38/CVE-2023-38709/CVE-2023-38709.csv index 3805a76608f3574..c2fd2ad8f745a3a 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38709/CVE-2023-38709.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38709/CVE-2023-38709.csv @@ -3,7 +3,7 @@ CVE-2023-38709,0.12500000,https://github.com/mrmtwoj/apache-vulnerability-testin CVE-2023-38709,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2023-38709,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-38709,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38709,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38709,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38709,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38709,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-38709,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv b/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv index db82d24741f8514..d23f79ec250da34 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv @@ -3,7 +3,7 @@ CVE-2023-38743,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38743,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38743,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38743,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38743,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38743,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38743,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv b/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv index 8c12c24317600db..192765779f88669 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3881,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-3881,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3881,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3881,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3881,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3881,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-3881,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv b/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv index ff97714be664df3..4d4964dbb5e2726 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38817,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 CVE-2023-38817,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-38817,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-38817,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38817,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38817,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38817,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38817,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv b/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv index d101e7847bff639..981b13607a01009 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38820,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38820,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38820,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38820,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38820,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38820,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38820,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38820,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv b/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv index 19ad5b592624b0e..e44ce8ff8efc34d 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38821,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38821,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38821,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38821,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38821,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38821,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38821,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38821,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv b/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv index d1bb9703dd8bc4f..c44546eda762566 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38822,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38822,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38822,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38822,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38822,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38822,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38822,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv b/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv index d92c19f4a85c47f..4cbcbae47645540 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv @@ -4,7 +4,7 @@ CVE-2023-38829,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38829,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38829,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38829,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38829,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38829,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv b/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv index f2434cdc6232a84..c5496fa4878c5e7 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv @@ -64,7 +64,7 @@ CVE-2023-38831,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-38831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38831,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-38831,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-38831,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38831,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38831,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv b/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv index 41b391ef62fb5da..9dda7089774935f 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv @@ -12,7 +12,7 @@ CVE-2023-38836,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-38836,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-38836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38836,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38836,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38836,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38836,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-38836,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-38836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv b/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv index 7b69909e4c59f37..8f2fd98d749e7ca 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv @@ -3,7 +3,7 @@ CVE-2023-38840,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38840,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38840,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38840,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38840,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38840,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv b/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv index cb3b37af8dbd0f7..fec1d84fde25330 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv @@ -3,7 +3,7 @@ CVE-2023-38890,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38890,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv b/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv index e85aebe7c2a1caf..c9441f8c327b975 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv @@ -3,7 +3,7 @@ CVE-2023-38891,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38891,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38891,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38891,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38891,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38891,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38891,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38891,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv b/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv index 2af9e2fb5419201..8b13761d4ea59a9 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-38941,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +CVE-2023-38941,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38941,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38941,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-38941,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv b/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv index be4510749c49513..007bc251b6d00e6 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv @@ -3,7 +3,7 @@ CVE-2023-3897,1.00000000,https://github.com/jFriedli/CVE-2023-3897,jFriedli/CVE- CVE-2023-3897,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-3897,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3897,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-3897,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3897,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3897,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3897,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3897,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv b/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv index 4b01a45e4fdd3a7..581d4eeec26b270 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39024,0.50000000,https://github.com/BenTheCyberOne/CVE-2023-39024-5-POC,BenTheCyberOne/CVE-2023-39024-5-POC,853471456 CVE-2023-39024,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39024,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39024,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39024,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39024,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv b/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv index 90c64cd13aa415d..cb2b22eab64a0e6 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39025,0.50000000,https://github.com/BenTheCyberOne/CVE-2023-39024-5-POC,BenTheCyberOne/CVE-2023-39024-5-POC,853471456 -CVE-2023-39025,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39025,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39025,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv b/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv index d3b7b6799e49e90..4d590af765179c8 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39062,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39062,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39062,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39062,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39062,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39062,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv b/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv index c15701b19fa464f..e7e527f4103e9bc 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv @@ -3,7 +3,7 @@ CVE-2023-39063,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39063,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39063,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv b/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv index c48eb53e28d1590..40c06d3a2ce844c 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv @@ -3,7 +3,7 @@ CVE-2023-39115,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39115,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39115,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39115,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39115,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-39115,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-39115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv b/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv index b1b2465a3083a48..63ff8a561f2bb5b 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv @@ -3,7 +3,7 @@ CVE-2023-39141,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39141,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-39141,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-39141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39141,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39141,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39141,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv b/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv index adae93b71fa57a0..7d2c83b8bd98033 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv @@ -4,7 +4,7 @@ CVE-2023-39143,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-39143,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-39143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39143,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-39143,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39143,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39143,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv b/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv index fd0a5fa5e6b1a00..c4e76d4f299662e 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv @@ -4,7 +4,7 @@ CVE-2023-39144,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39144,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv b/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv index b773f4c0be86ccc..22229f7de750f07 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv @@ -3,7 +3,7 @@ CVE-2023-39320,1.00000000,https://github.com/ayrustogaru/cve-2023-39320,ayrustog CVE-2023-39320,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39320,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39320,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39320,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39320,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv b/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv index 8c94324506f9124..f4a039a247fd7e7 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv @@ -4,7 +4,7 @@ CVE-2023-39361,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-39361,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-39361,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-39361,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39361,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-39361,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39361,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv b/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv index 35747272ad96233..90677ae5a690818 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv @@ -4,7 +4,7 @@ CVE-2023-39362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39362,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39362,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39362,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39362,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-39362,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-39362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv b/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv index 9b5675c39bb041e..839f417a7587313 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv @@ -3,7 +3,7 @@ CVE-2023-39526,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39526,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39526,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39526,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39526,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39526,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39526,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39526,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv b/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv index 8f4da50dccb0458..d3da3fb718dba63 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39527,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-39527,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39527,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39527,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39527,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv b/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv index dad8fd1b74493d4..2211690bd018772 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv @@ -5,7 +5,7 @@ CVE-2023-39539,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-39539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39539,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39539,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv b/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv index a558967f08cc6f8..124c01623724d56 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39593,1.00000000,https://github.com/Ant1sec-ops/CVE-2023-39593,Ant1sec-ops/CVE-2023-39593,505146564 CVE-2023-39593,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-39593,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39593,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39593,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39593,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39593,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-39593,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv b/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv index d24d7334b26ff35..7a6be5ccb9594e4 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39707,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39707,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39707,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39707,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv b/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv index 42e225a934d95ea..15f589ee52b593f 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39708,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv b/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv index eee035bd821666f..504433fc67b2654 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39709,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39709,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39709,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39709,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39709,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv b/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv index 2469258882b2d45..9431da65a0d5321 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv @@ -6,7 +6,7 @@ CVE-2023-3971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-3971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3971,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3971,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3971,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv b/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv index 4f95c7733669f11..eefb6ae33f46716 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv @@ -3,7 +3,7 @@ CVE-2023-39710,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39710,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39710,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39710,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39710,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv b/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv index 5771499a53a2345..201ae3afb392f20 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv @@ -3,7 +3,7 @@ CVE-2023-39711,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39711,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39711,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39711,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39711,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39711,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv b/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv index 776f40a58c3216f..bd260ad41ed2cce 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv @@ -3,7 +3,7 @@ CVE-2023-39712,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39712,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39712,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39712,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39712,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39712,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39712,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv b/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv index 7511ad2f138fafd..c9a244cc9d661ec 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv @@ -3,7 +3,7 @@ CVE-2023-39714,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39714,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39714,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39714,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39714,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39714,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39714,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv b/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv index f65baa2608728a8..5fa6806f5f03886 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39725,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39725,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39725,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39725,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39725,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39725,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv b/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv index bc5597e1e74c021..3171718bc196e96 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv @@ -5,7 +5,7 @@ CVE-2023-40000,1.00000000,https://github.com/rxerium/CVE-2023-40000,rxerium/CVE- CVE-2023-40000,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40000,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40000,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-40000,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv b/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv index 52348ef711d1948..06a8402fd385b0f 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv @@ -4,7 +4,7 @@ CVE-2023-40028,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40028,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40028,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40028,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40028,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40028,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40028,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv b/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv index 22be327c6a878c8..14d5eb35dbab350 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40031,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40031,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40031,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40031,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40031,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv b/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv index 3f94f855bc2276b..f66d23fd565112d 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv @@ -5,7 +5,7 @@ CVE-2023-40037,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40037,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40037,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40037,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40037,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40037,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40037,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40037,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv b/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv index 8ec210c44f6410c..dea3f34774d9f51 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-40038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40038,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40038,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40038,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv b/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv index da9b2604a1db6a3..f3b266f2ace19a4 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40039,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40039,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40039,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40039,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40039,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40039,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40039,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv b/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv index 11728054b04f76d..794b1a827e69c9d 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv @@ -24,7 +24,7 @@ CVE-2023-40044,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-40044,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-40044,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-40044,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-40044,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40044,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40044,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv b/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv index 98eb520059e4c0f..3c8078d1f29c684 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv @@ -3,7 +3,7 @@ CVE-2023-40084,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40084,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40084,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40084,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40084,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40084,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40084,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv b/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv index 8e1fd5027a76c4b..8d3014b22d01b72 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40109,1.00000000,https://github.com/uthrasri/CVE-2023-40109,uthrasri/CVE-2023-40109,747192750 CVE-2023-40109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40109,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40109,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40109,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40109,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40109,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv b/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv index daaa755725a86e1..91a37af4779aac7 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv @@ -6,7 +6,7 @@ CVE-2023-40121,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40121,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40121,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-40121,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-40121,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40121,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40121,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv b/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv index 86bfbcb20f75d99..fcdf90a99861942 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv @@ -8,7 +8,7 @@ CVE-2023-40127,1.00000000,https://github.com/Trinadh465/platform_packages_provid CVE-2023-40127,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40127,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40127,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40127,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40127,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40127,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40127,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv b/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv index c2a69016586720e..3ebbf8811ebd020 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv @@ -3,7 +3,7 @@ CVE-2023-40133,1.00000000,https://github.com/uthrasri/frame_CVE-2023-40133_136_1 CVE-2023-40133,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40133,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40133,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40133,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40133,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40133,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40133,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv b/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv index 8d13d6192646aee..e04e385f80a7c8e 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv @@ -5,7 +5,7 @@ CVE-2023-40140,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40140,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-40140,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-40140,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40140,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40140,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40140,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv b/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv index 26b3a674a295fbf..a37aed8e5e3ef6e 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv @@ -4,7 +4,7 @@ CVE-2023-40275,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40275,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40275,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40275,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40275,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40275,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv b/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv index 5610b099ee494b5..9227fe8d857f460 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv @@ -4,7 +4,7 @@ CVE-2023-40276,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40276,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40276,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40276,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40276,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40276,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40276,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv b/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv index 69252944756b29c..b1e8af86cda356b 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv @@ -4,7 +4,7 @@ CVE-2023-40277,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40277,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40277,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40277,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40277,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40277,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv b/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv index 7f5a20c515735ff..19d8f8ce202f2ef 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv @@ -4,7 +4,7 @@ CVE-2023-40278,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40278,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40278,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40278,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40278,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40278,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40278,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv b/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv index 2a825e5b827951b..b83aa343276530b 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv @@ -4,7 +4,7 @@ CVE-2023-40279,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40279,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40279,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40279,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40279,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40279,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv b/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv index a5692ae1755a36e..20c454abcf192fd 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv @@ -4,7 +4,7 @@ CVE-2023-40280,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40280,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40280,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40280,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40280,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40280,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40280,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40280,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv b/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv index aa4a33127406b6f..65f00a6080c5634 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv @@ -5,7 +5,7 @@ CVE-2023-40294,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40294,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40294,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40294,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40294,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv b/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv index 74679e65e0c3493..d2587267b47a37a 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv @@ -5,7 +5,7 @@ CVE-2023-40295,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40295,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40295,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40295,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40295,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv b/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv index c1f0f342708f331..943fbaa2cab5e74 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv @@ -5,7 +5,7 @@ CVE-2023-40296,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40296,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40296,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40296,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40296,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40296,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv b/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv index bd7f677201c0757..001ef10698bb4cf 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv @@ -5,7 +5,7 @@ CVE-2023-40297,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40297,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40297,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40297,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40297,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40297,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv b/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv index ce91a6021f50aba..5dd45bc1de9e9a9 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv @@ -3,7 +3,7 @@ CVE-2023-40361,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40361,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40361,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv b/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv index b6f9a26a6039b8e..df60c60c8943e04 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv @@ -5,7 +5,7 @@ CVE-2023-40362,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40362,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40362,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40362,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40362,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40404/CVE-2023-40404.csv b/data/vul_id/CVE/2023/40/CVE-2023-40404/CVE-2023-40404.csv index 2660d6ea6febeaf..d1e7b321b9fafe0 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40404/CVE-2023-40404.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40404/CVE-2023-40404.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40404,1.00000000,https://github.com/geniuszlyy/GenEtherExploit,geniuszlyy/GenEtherExploit,865477756 CVE-2023-40404,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40404,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40404,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40404,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40404,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-40404,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-40404,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv b/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv index 5f5ef77b4b989ff..96a52050e8d5e16 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv @@ -4,7 +4,7 @@ CVE-2023-40429,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-40429,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-40429,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-40429,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-40429,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40429,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40429,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv b/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv index 835a9d87e58a526..d7446f840b0d629 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv @@ -6,7 +6,7 @@ CVE-2023-40459,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40459,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40459,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40459,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40459,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40459,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40459,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40459,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv b/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv index c58583571451666..8729f3e3cc1c9a7 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40477,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40477,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40477,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40477,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40477,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40477,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv b/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv index 3e06397ec1c082f..1b6470c7e5533e6 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv @@ -4,7 +4,7 @@ CVE-2023-40600,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40600,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40600,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40600,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40600,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40600,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv b/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv index e7492bc7e232175..cd860682d893eb2 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40626,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40626,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40626,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40626,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40626,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40626,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv b/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv index 297b64cc265d40a..ef62983413e264d 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv @@ -3,7 +3,7 @@ CVE-2023-40868,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40868,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40868,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40868,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40868,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40868,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40868,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40868,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv b/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv index e9bdd4f5cbb9ae4..59b79a8fc864dc3 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv @@ -3,7 +3,7 @@ CVE-2023-40869,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40869,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40869,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40869,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40869,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40869,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40869,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv b/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv index 94d6c59abecfa03..c0f94062e4c801b 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv @@ -3,7 +3,7 @@ CVE-2023-40924,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40924,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40924,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40924,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40924,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40924,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv b/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv index ce58d601c8c5304..ac17373c12b00ee 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv @@ -3,7 +3,7 @@ CVE-2023-40930,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-40930,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40930,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40930,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40930,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40930,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40930,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv b/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv index ca445c32acb3f9d..b002571b87972f0 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv @@ -4,7 +4,7 @@ CVE-2023-40931,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40931,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40931,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40931,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40931,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40931,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv b/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv index b19eca006b67925..19862c4e25c18c1 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv @@ -4,7 +4,7 @@ CVE-2023-40933,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40933,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40933,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40933,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40933,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40933,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv b/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv index 701a392642034e8..f04c97db37b9528 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv @@ -3,7 +3,7 @@ CVE-2023-40989,1.00000000,https://github.com/Zone1-Z/CVE-2023-40989,Zone1-Z/CVE- CVE-2023-40989,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40989,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40989,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40989,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40989,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40989,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40989,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40989,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv b/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv index 18e551c728da97f..ed0746bf8c97f92 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41014,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41014,ASR511-OO7/CVE-2023-41014,762993729 CVE-2023-41014,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41014,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41014,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv b/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv index 9f5ac85202cb4b5..1c9967ee0c96391 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41015,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41015,ASR511-OO7/CVE-2023-41015,762993478 CVE-2023-41015,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41015,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41015,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41015,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41015,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv b/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv index d0f49c61704ba61..ff8de8c132d4c71 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv @@ -19,7 +19,7 @@ CVE-2023-41064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41064,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41064,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-41064,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-41064,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41064,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41064,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41064,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41064,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv b/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv index 8be37a9cd8cc863..87fccd6e4ae1848 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv @@ -3,7 +3,7 @@ CVE-2023-41080,0.05555556,https://github.com/brutexploiter/CVEHunt,brutexploiter CVE-2023-41080,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41080,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41080,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41080,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41080,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41080,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv b/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv index 3b30d2c8271044c..85f6d882d8e0c47 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv @@ -11,7 +11,7 @@ CVE-2023-41265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-41265,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41265,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-41265,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-41265,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41265,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41265,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-41265,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv b/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv index 6ade3b05c909617..73c6f40c410d0b4 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv @@ -8,7 +8,7 @@ CVE-2023-41266,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2023-41266,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-41266,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-41266,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-41266,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41266,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41266,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-41266,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv b/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv index 13ab0c32bcab0dc..e6fd44236c7936c 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv @@ -6,7 +6,7 @@ CVE-2023-4128,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4128,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4128,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4128,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4128,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4128,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv b/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv index 353b9887b0855c9..ac238778ad579d4 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv @@ -3,7 +3,7 @@ CVE-2023-41320,1.00000000,https://github.com/Guilhem7/CVE_2023_41320,Guilhem7/CV CVE-2023-41320,0.01851852,https://github.com/Orange-Cyberdefense/CVE-repository,Orange-Cyberdefense/CVE-repository,244651091 CVE-2023-41320,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41320,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-41320,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41320,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41320,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41320,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv b/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv index 6fe73c09714a531..f368fb2d35a1958 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41362,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41362,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41362,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41362,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv b/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv index c7f15af17265b90..e9e4ed921885a45 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv @@ -11,7 +11,7 @@ CVE-2023-41425,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-41425,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41425,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41425,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41425,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41425,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41425,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv b/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv index 997d0de0fca989a..53a3e7cd7b6820e 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv @@ -4,7 +4,7 @@ CVE-2023-41436,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41436,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41436,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41436,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41436,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41436,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv b/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv index 0ab14aaa8a25d2a..d504f8d3dfb3d82 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv @@ -6,7 +6,7 @@ CVE-2023-4145,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-4145,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4145,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4145,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4145,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4145,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4145,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv b/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv index 0393887766792c8..de762d61558bf82 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv @@ -4,7 +4,7 @@ CVE-2023-41474,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41474,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41474,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41474,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41474,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41474,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv b/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv index b6d8871fbb71bac..2f6cfda10e2fd95 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41497,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41497,ASR511-OO7/CVE-2023-41497,760331113 CVE-2023-41497,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41497,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41497,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41497,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv b/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv index 222d4aa4798ec42..82f4cc6611e4e9b 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41498,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41498,ASR511-OO7/CVE-2023-41498,760331540 CVE-2023-41498,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41498,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41498,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41498,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41498,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv b/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv index 71572d404f1c480..9f441c7e5b5060b 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41499,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41499,ASR511-OO7/CVE-2023-41499,760331818 CVE-2023-41499,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41499,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41499,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41499,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41499,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv b/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv index f858ca4fb069308..d08c174bdbbb412 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41500,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41500,ASR511-OO7/CVE-2023-41500,760332467 CVE-2023-41500,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41500,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41500,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41500,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41500,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv b/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv index 581fb6367dbd1d5..a0b410a46845adb 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41501,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41501,ASR511-OO7/CVE-2023-41501,760332815 CVE-2023-41501,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41501,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41501,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41501,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41501,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv b/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv index 406a378d10eb8dd..6ca4afa2d4f1d74 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41503,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41503,ASR511-OO7/CVE-2023-41503,762993198 CVE-2023-41503,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41503,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41503,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41503,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41503,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv b/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv index f7d85fb59548998..88eba8be71aa5e6 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41504,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41504,ASR511-OO7/CVE-2023-41504,762992922 CVE-2023-41504,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41504,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41504,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41504,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41504,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv b/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv index b9959320107061f..223ce791dc172e9 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41505,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41505,ASR511-OO7/CVE-2023-41505,762992550 CVE-2023-41505,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41505,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41505,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41505,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41505,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv b/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv index 63453d78d04e9ff..99ca552726d7049 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41506,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41506,ASR511-OO7/CVE-2023-41506,762992312 CVE-2023-41506,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41506,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41506,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41506,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41506,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv b/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv index d9056fca89a1ba4..5896f56f4966040 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv @@ -3,7 +3,7 @@ CVE-2023-41507,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41507,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41507,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41507,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41507,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41507,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41507,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv b/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv index ddfc546c55f774d..12928b68b7c943e 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv @@ -3,7 +3,7 @@ CVE-2023-41508,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41508,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41508,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41508,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41508,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41508,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41508,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41508,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv b/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv index bc2472d6cb3e531..36799029ca88b6b 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41533,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41533,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41533,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41533,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41533,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41533,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv b/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv index 5fadb25c664eb68..53403ea4f2fa19b 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41534,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41534,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41534,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41534,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41534,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41534,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv b/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv index cc26016025974e4..c6c1da7ea098748 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41535,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41535,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41535,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41535,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41535,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41535,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41535,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv b/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv index a31ecc73a8c95ee..2efde9cfd8ddfad 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv @@ -3,7 +3,7 @@ CVE-2023-41538,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambd CVE-2023-41538,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41538,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-41538,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-41538,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41538,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41538,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41564/CVE-2023-41564.csv b/data/vul_id/CVE/2023/41/CVE-2023-41564/CVE-2023-41564.csv index 79d4931bf635e8d..b3bf6ab9a66bbf2 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41564/CVE-2023-41564.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41564/CVE-2023-41564.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41564,1.00000000,https://github.com/sota70/cve-2023-41564-research,sota70/cve-2023-41564-research,867687521 CVE-2023-41564,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-41564,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41564,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41564,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41564,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41564,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-41564,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv b/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv index 910e15b79b16b86..747fca8b9735de6 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv @@ -3,7 +3,7 @@ CVE-2023-41575,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41575,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41575,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41575,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41575,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41575,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41575,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41575,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv b/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv index 7af4eb5c03d26be..9341ded8dceef2c 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv @@ -6,7 +6,7 @@ CVE-2023-41592,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-41592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41592,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41592,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41592,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41592,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41592,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv b/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv index 71ef26b5b595568..d680d84372c07f4 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv @@ -3,7 +3,7 @@ CVE-2023-41593,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41593,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41593,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41593,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41593,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41593,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv b/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv index 275235d7398829a..6729ebf6692c517 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv @@ -4,7 +4,7 @@ CVE-2023-41613,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-41613,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41613,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41613,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41613,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41613,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41613,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41613,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv b/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv index 8131dc5eca659b1..8047a880073a1fb 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv @@ -4,7 +4,7 @@ CVE-2023-41623,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-41623,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41623,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41623,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41623,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41623,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41623,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41623,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv b/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv index 4b6a2cff20e2eb0..4688155368ad0c1 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv @@ -3,7 +3,7 @@ CVE-2023-41646,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41646,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41646,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41646,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41646,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41646,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41646,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv b/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv index 3c72c3e041baabf..2374272349bcee2 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv @@ -3,7 +3,7 @@ CVE-2023-4165,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4165,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4165,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4165,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4165,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4165,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv b/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv index b9b5a42069a3dc9..6e2bb4f0861ec05 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv @@ -6,7 +6,7 @@ CVE-2023-4166,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4166,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4166,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4166,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4166,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv b/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv index 1e3fd4aecc9b239..1e12ce2f1fe6c32 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv @@ -5,7 +5,7 @@ CVE-2023-4169,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-4169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4169,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv b/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv index be0d5d56a625296..fdb559f97b0579d 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41717,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41717,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41717,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv b/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv index 3843a5db08ca783..17b9c4db639b432 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv @@ -5,7 +5,7 @@ CVE-2023-4174,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-4174,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4174,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4174,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4174,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4174,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4174,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-4174,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-4174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv b/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv index 0e524eea76eab33..ce978e094c1da83 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv @@ -6,7 +6,7 @@ CVE-2023-41772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-41772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41772,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41772,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-41772,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41772,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41772,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv b/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv index 92c88c6888c9e12..5cb8f7edf37563e 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv @@ -20,7 +20,7 @@ CVE-2023-41892,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-41892,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-41892,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41892,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41892,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41892,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41892,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-41892,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv b/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv index 21c18e7097f26cb..732c94648accdfe 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv @@ -3,7 +3,7 @@ CVE-2023-4197,1.00000000,https://github.com/alien-keric/CVE-2023-4197,alien-keri CVE-2023-4197,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-4197,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4197,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4197,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4197,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv b/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv index afa6afc8572d503..b4d9714a388488f 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv @@ -12,7 +12,7 @@ CVE-2023-41991,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-41991,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41991,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-41991,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-41991,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41991,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41991,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41991,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41991,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv b/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv index ea0022909ab3777..4be6eddff4cad16 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv @@ -15,7 +15,7 @@ CVE-2023-41993,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-41993,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41993,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-41993,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-41993,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41993,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41993,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41993,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv b/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv index 00ebc2535912a24..76b57dc59f3e145 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv @@ -4,7 +4,7 @@ CVE-2023-4206,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4206,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4206,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4206,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4206,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv b/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv index 186ced98b60bb8f..af4f75c64fe0b4b 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv @@ -5,7 +5,7 @@ CVE-2023-4207,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4207,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4207,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4207,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4207,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4207,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv b/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv index e4d887f7fd0a496..7043be1373bd1ae 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv @@ -4,7 +4,7 @@ CVE-2023-4208,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4208,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4208,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv b/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv index a789c525703fcf4..a62143bd0529f93 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42115,1.00000000,https://github.com/isotaka134/cve-2023-42115,isotaka134/cve-2023-42115,851023743 CVE-2023-42115,1.00000000,https://github.com/cammclain/CVE-2023-42115,cammclain/CVE-2023-42115,759337625 CVE-2023-42115,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42115,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42115,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42115,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42115,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv b/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv index 12e8e05f37d122a..e59025390f2fe62 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv @@ -19,7 +19,7 @@ CVE-2023-4220,0.07142857,https://github.com/dugisan3rd/exploit,dugisan3rd/exploi CVE-2023-4220,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4220,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4220,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4220,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4220,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4220,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4220,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4220,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv b/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv index 3e6562a5226697c..fa243ae52b9ff6f 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv @@ -3,7 +3,7 @@ CVE-2023-42222,1.00000000,https://github.com/itssixtyn3in/CVE-2023-42222,itssixt CVE-2023-42222,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42222,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42222,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42222,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42222,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42222,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv b/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv index 2290fa8b7f6971e..6e193592bff3f82 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4226,0.50000000,https://github.com/krishnan-tech/CVE-2023-4226-POC,krishnan-tech/CVE-2023-4226-POC,826590216 CVE-2023-4226,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4226,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4226,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4226,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv b/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv index 7515a164834cf56..4b7b8a96ef5a339 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42282,1.00000000,https://github.com/cleypanw/prisma-cloud-kubernetes-exploitation-demo,cleypanw/prisma-cloud-kubernetes-exploitation-demo,770408245 CVE-2023-42282,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-42282,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42282,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42282,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42282,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42282,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42282,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv b/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv index 1f7d378b9bac25d..6bcebdaf2073e93 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv @@ -4,7 +4,7 @@ CVE-2023-42283,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-42283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42283,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42283,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42283,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42283,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42283,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42283,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42283,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv b/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv index ba3b1c148a94bbb..774f4117c5846ee 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv @@ -4,7 +4,7 @@ CVE-2023-42284,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-42284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42284,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42284,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42284,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42284,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42284,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42284,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42284,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv b/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv index 6a09732db5e7a7e..d2ff2272dde2a54 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42307,1.00000000,https://github.com/ASR511-OO7/CVE-2023-42307,ASR511-OO7/CVE-2023-42307,760333420 CVE-2023-42307,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-42307,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42307,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42307,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42307,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv b/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv index 8dd2d3f9e72f01f..8a32e8ca911e8d6 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42308,1.00000000,https://github.com/ASR511-OO7/CVE-2023-42308,ASR511-OO7/CVE-2023-42308,760333834 CVE-2023-42308,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-42308,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42308,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42308,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42308,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42308,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42326/CVE-2023-42326.csv b/data/vul_id/CVE/2023/42/CVE-2023-42326/CVE-2023-42326.csv index 38aa0178b7cf4b6..f029cb3702d74ec 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42326/CVE-2023-42326.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42326/CVE-2023-42326.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42326,1.00000000,https://github.com/bl4ckarch/pf-pwnme,bl4ckarch/pf-pwnme,877667291 CVE-2023-42326,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42326,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-42326,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-42326,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv b/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv index aa5380765e9d028..e78e282c8279238 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv @@ -3,7 +3,7 @@ CVE-2023-42362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42362,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42362,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42362,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42362,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv b/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv index 92261af7a85ddd3..1ab85df50cbd374 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4238,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4238,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4238,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4238,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv b/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv index 293bb44d5e5954b..d40a45a671e10fa 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42413,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42413,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42413,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42413,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42413,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv b/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv index c3935c3c6afc675..e78d8b27c2ddad3 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv @@ -4,7 +4,7 @@ CVE-2023-42426,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42426,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42426,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42426,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42426,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42426,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42426,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42426,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv b/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv index daebe7c0750c3f5..70600cf6386aa6c 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv @@ -11,7 +11,7 @@ CVE-2023-42442,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-42442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42442,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42442,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42442,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42442,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42442,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv b/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv index 994d21776509579..ecc3eb503ad1ecb 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv @@ -4,7 +4,7 @@ CVE-2023-42468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-42468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42468,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42468,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42468,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42468,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42468,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42468,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42468,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv b/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv index e678471884d55eb..0be718f3d6333b9 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv @@ -4,7 +4,7 @@ CVE-2023-42469,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-42469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42469,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42469,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42469,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42469,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42469,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42469,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv b/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv index 094abecb2214672..7a7404a300d0766 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv @@ -4,7 +4,7 @@ CVE-2023-42470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-42470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42470,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42470,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42470,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42470,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42470,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42470,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv b/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv index 914bd5cd8407f7b..2be172635672be4 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv @@ -4,7 +4,7 @@ CVE-2023-42471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-42471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42471,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42471,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42471,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42471,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42471,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42471,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42471,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv b/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv index c8db3aa4eee7363..68304c3402f0dc5 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv @@ -3,7 +3,7 @@ CVE-2023-4278,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4278,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4278,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4278,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4278,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4278,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-4278,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-4278,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv b/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv index ed524191ec9dfa6..7bf8e99e8e4137e 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv @@ -5,7 +5,7 @@ CVE-2023-42789,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-42789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42789,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42789,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42789,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42789,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42789,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv b/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv index 345140983dc6c1f..1ea7a9eea4589ea 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv @@ -4,7 +4,7 @@ CVE-2023-4279,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4279,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4279,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4279,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4279,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv b/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv index bd065aab802605d..546a6ace7466ed4 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv @@ -42,7 +42,7 @@ CVE-2023-42793,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-42793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42793,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42793,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42793,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42793,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42793,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-42793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv b/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv index 2242f58f39d15c6..7a9ef5868eaab6c 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv @@ -3,7 +3,7 @@ CVE-2023-4281,1.00000000,https://github.com/b0marek/CVE-2023-4281,b0marek/CVE-20 CVE-2023-4281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4281,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4281,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4281,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4281,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4281,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv b/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv index cec3d16da7c4c09..b9f32664eed36ee 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv @@ -3,7 +3,7 @@ CVE-2023-42819,0.50000000,https://github.com/C1ph3rX13/CVE-2023-42819,C1ph3rX13/ CVE-2023-42819,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42819,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42819,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42819,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42819,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42819,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-42819,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv b/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv index 842804f30c0d340..c00f2e97c23e6f0 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv @@ -13,7 +13,7 @@ CVE-2023-42820,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42820,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42820,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42820,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42820,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42820,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42820,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42820,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42820,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv b/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv index d3d72d203537410..fb44b3ea3dc06ca 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv @@ -3,7 +3,7 @@ CVE-2023-42860,0.50000000,https://github.com/Trigii/CVE-2023-42860,Trigii/CVE-20 CVE-2023-42860,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-42860,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42860,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42860,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42860,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42860,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42860,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv b/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv index 7b3d1984193fb6d..78d8e3a4bd16c3a 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv @@ -4,7 +4,7 @@ CVE-2023-42931,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2023-42931,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-42931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42931,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42931,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42931,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42931,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42931,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv b/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv index 8de60043b75d46c..8ce69f86e4c317d 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv @@ -4,7 +4,7 @@ CVE-2023-4294,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4294,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4294,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4294,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4294,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv b/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv index d4c43d756655a41..0c2f6c7c6bcc51e 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43040,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-43040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43040,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43040,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-43040,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv b/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv index ee684a6968fdc40..3bdf97fa8da98b2 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv @@ -5,7 +5,7 @@ CVE-2023-43115,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43115,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43115,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43115,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43115,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv b/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv index a76caaec78aa9f7..98fc102f827bf48 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43144,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43144,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv b/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv index d8f22950555f915..4473fb65afdedbe 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv @@ -4,7 +4,7 @@ CVE-2023-43147,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43147,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43147,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43147,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43147,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43147,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43147,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv b/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv index 44a509468504de0..4440611d0e3cb59 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv @@ -4,7 +4,7 @@ CVE-2023-43148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43148,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43148,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43148,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43148,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43148,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv b/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv index da2d16aa93aa5e3..5716ed4d7f4f82f 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv @@ -4,7 +4,7 @@ CVE-2023-43149,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43149,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43149,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43149,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43149,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43149,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43149,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv b/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv index dddf8a06accf86f..7d86ad05dfe5a98 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv @@ -3,7 +3,7 @@ CVE-2023-43154,1.00000000,https://github.com/ally-petitt/CVE-2023-43154-PoC,ally CVE-2023-43154,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43154,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43154,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43154,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43154,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43154,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43154,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv b/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv index bb9631a5d290f7f..17d02661ffde4ad 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv @@ -15,7 +15,7 @@ CVE-2023-43177,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-43177,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-43177,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43177,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43177,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43177,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43177,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv b/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv index b0d2aaf224f7100..c3f15e909671057 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv @@ -20,7 +20,7 @@ CVE-2023-43208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43208,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-43208,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-43208,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43208,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-43208,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv b/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv index 93ea4aa448544f8..c387263d65b5b3b 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv @@ -7,7 +7,7 @@ CVE-2023-43261,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43261,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43261,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43261,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43261,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43261,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43261,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv b/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv index aaf8b8e5e5d86f6..bb1c9e01ad01537 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv @@ -4,7 +4,7 @@ CVE-2023-43263,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43263,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43263,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43263,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43263,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43263,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43263,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv b/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv index 98059f5179e8cba..4324d1d8a53b3ca 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv @@ -4,7 +4,7 @@ CVE-2023-43284,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43284,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43284,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43284,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43284,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43284,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv b/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv index 1dbb777811b05b7..ba8febb5071902c 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43292,1.00000000,https://github.com/ASR511-OO7/CVE-2023-43292,ASR511-OO7/CVE-2023-43292,760334324 CVE-2023-43292,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-43292,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43292,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43292,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43292,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv b/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv index ceea10bbaf670da..e65cb41b710680c 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv @@ -5,7 +5,7 @@ CVE-2023-43317,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43317,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43317,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43317,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43317,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43317,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv b/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv index d2f1c805e2378ba..37087a154b9bd5e 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv @@ -4,7 +4,7 @@ CVE-2023-43318,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43318,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43318,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43318,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43318,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43318,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43318,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv b/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv index dc8a3d898e83970..258351803e1226a 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv @@ -5,7 +5,7 @@ CVE-2023-43323,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-43323,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43323,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43323,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43323,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43323,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43323,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv b/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv index 4d3f3aaed2665c3..ae9b963bd29172c 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv @@ -6,7 +6,7 @@ CVE-2023-43325,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-43325,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43325,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43325,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43325,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43325,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43325,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43325,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv b/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv index b9ec78a5e15d1ee..dea5950874785e0 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv @@ -6,7 +6,7 @@ CVE-2023-43326,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-43326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43326,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43326,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43326,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv b/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv index 9fb3aca97d6d5b3..66960f23ba2d7b6 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv @@ -4,7 +4,7 @@ CVE-2023-43339,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43339,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43339,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-43339,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-43339,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43339,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43339,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43339,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43339,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv b/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv index a6f7602d119aca4..efda7d6b37e8b5e 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv @@ -3,7 +3,7 @@ CVE-2023-43340,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43340,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43340,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43340,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43340,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43340,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43340,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43340,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv b/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv index 1e423f46d28364a..f1b0286de5a6bf1 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv @@ -3,7 +3,7 @@ CVE-2023-43341,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43341,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43341,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43341,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43341,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43341,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43341,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv b/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv index 24a2b89d9af86a7..4528b926663fb4d 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv @@ -3,7 +3,7 @@ CVE-2023-43342,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43342,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43342,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43342,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43342,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43342,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43342,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv b/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv index 467b33820b78d1f..fe4d5a9f9f3348c 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv @@ -4,7 +4,7 @@ CVE-2023-43343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43343,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43343,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43343,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43343,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43343,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43343,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43343,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv b/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv index 32c3a06784808ff..2f1a82d32c8b4db 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv @@ -3,7 +3,7 @@ CVE-2023-43344,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43344,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43344,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43344,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43344,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43344,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43344,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43344,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv b/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv index d3fee6ea52ab55d..d4d5748d2d4beb7 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv @@ -3,7 +3,7 @@ CVE-2023-43345,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43345,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43345,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43345,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43345,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43345,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv b/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv index 4932a487a48c348..5f398dda7785146 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv @@ -3,7 +3,7 @@ CVE-2023-43346,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43346,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43346,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43346,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43346,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43346,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43346,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv b/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv index ffbd45c06a99ad4..875e07f5cad9224 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43352,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43352,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43352,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43352,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43352,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43352,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv b/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv index 025c756532efe9b..2c146097f157a8e 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv @@ -3,7 +3,7 @@ CVE-2023-43353,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43353,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43353,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43353,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43353,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43353,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv b/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv index 079ebc6fd8f9413..a0422832986266a 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv @@ -3,7 +3,7 @@ CVE-2023-43354,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43354,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43354,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43354,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43354,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43354,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43354,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43354,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv b/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv index aafe844c8c9513c..be6be5407ca1683 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv @@ -3,7 +3,7 @@ CVE-2023-43355,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43355,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43355,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43355,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43355,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43355,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv b/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv index f05e6770b59ef0b..5998a00d7b8b333 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv @@ -3,7 +3,7 @@ CVE-2023-43356,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43356,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43356,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43356,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43356,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43356,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv b/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv index ce53624102c026b..002f3ed36eec1ed 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv @@ -3,7 +3,7 @@ CVE-2023-43357,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43357,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43357,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43357,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43357,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43357,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43357,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43357,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv b/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv index 723261be1c04927..08d090d7ecad3d5 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv @@ -3,7 +3,7 @@ CVE-2023-43358,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43358,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43358,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43358,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43358,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43358,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43358,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv b/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv index dee0bc16f3b1cdf..ce4eaec8e3fbe1a 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv @@ -3,7 +3,7 @@ CVE-2023-43359,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43359,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43359,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43359,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43359,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43359,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43359,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43359,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43359,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv b/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv index 10809168b7baf5e..7845348d48a2f4d 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv @@ -3,7 +3,7 @@ CVE-2023-43360,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43360,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43360,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43360,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43360,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43360,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43360,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv b/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv index ecd459ebd4f6e96..002388de52c431d 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv @@ -3,7 +3,7 @@ CVE-2023-43364,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43364,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43364,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43364,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43364,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43364,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv b/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv index e9fda391fc7c1e6..46d81d7c25e15f0 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43481,0.33333333,https://github.com/actuator/Shmoocon-2024,actuator/Shmoocon-2024,727289698 CVE-2023-43481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43481,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43481,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43481,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43481,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43481,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43481,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv b/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv index 219f9e99d128a06..31fec8864307825 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv @@ -4,7 +4,7 @@ CVE-2023-43482,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43482,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43482,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43482,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43482,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43482,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43482,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv b/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv index ff49b156f6d4676..87a637568594d14 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv @@ -3,7 +3,7 @@ CVE-2023-43494,1.00000000,https://github.com/mqxmm/CVE-2023-43494,mqxmm/CVE-2023 CVE-2023-43494,1.00000000,https://github.com/sagarwal395/ExploitRepo,sagarwal395/ExploitRepo,843112264 CVE-2023-43494,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-43494,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43494,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43494,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43494,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43494,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-43494,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv b/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv index b6b53a420b83a1c..d164437177d4410 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4350,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4350,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4350,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4350,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4350,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv b/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv index 539192577690171..77edc44681725ff 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv @@ -11,7 +11,7 @@ CVE-2023-4357,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-4357,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4357,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4357,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4357,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4357,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4357,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv b/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv index b648c304f625c27..03aa64ff4d0d6d8 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43622,1.00000000,https://github.com/visudade/CVE-2023-43622,visudade/CVE-2023-43622,807622468 CVE-2023-43622,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-43622,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43622,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43622,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43622,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43622,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43622,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv b/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv index c6ed7847c2bd627..74103313660a7e3 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv @@ -3,7 +3,7 @@ CVE-2023-43646,0.50000000,https://github.com/200101WhoAmI/CVE-2023-43646,200101W CVE-2023-43646,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-43646,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43646,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43646,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43646,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43646,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43646,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43646,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv b/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv index bfc1cf098f35eca..7cc6b885578400b 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv @@ -17,7 +17,7 @@ CVE-2023-43654,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-43654,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-43654,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43654,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43654,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43654,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43654,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43654,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv b/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv index dd853719f0f7b38..5a32ed1e095246e 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv @@ -7,7 +7,7 @@ CVE-2023-43667,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43667,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43667,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43667,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43667,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43667,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43667,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43667,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv b/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv index 364096229b1f6ab..dacc589d0e4711c 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv @@ -4,7 +4,7 @@ CVE-2023-43757,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43757,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43757,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43757,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv b/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv index 615fd27d63ffdff..842a8f94933b1cf 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv @@ -10,7 +10,7 @@ CVE-2023-43770,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2023-43770,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-43770,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43770,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43770,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43770,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43770,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv b/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv index 420859d68eb4be4..8de70171ffa121f 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv @@ -6,7 +6,7 @@ CVE-2023-43786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43786,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43786,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43786,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43786,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43786,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43786,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv b/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv index 9b7bdd0c9597d38..ff4aa476a21e612 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv @@ -4,7 +4,7 @@ CVE-2023-43838,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43838,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43838,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43838,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43838,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43838,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43838,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv b/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv index 56ecd92a5d07e62..48db854a871b16f 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv @@ -3,7 +3,7 @@ CVE-2023-43871,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43871,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43871,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43871,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43871,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43871,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43871,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43871,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43871,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv b/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv index 6d6410a5905c07d..d1a7141099c53af 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv @@ -3,7 +3,7 @@ CVE-2023-43872,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43872,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43872,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43872,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43872,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43872,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43872,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43872,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43872,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv b/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv index 9a07f24219a2bf7..cdc268eeb00cd7a 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv @@ -3,7 +3,7 @@ CVE-2023-43873,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43873,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43873,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43873,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43873,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43873,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43873,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43873,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv b/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv index 4e77509e723d595..dedcd2991cde824 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv @@ -3,7 +3,7 @@ CVE-2023-43874,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43874,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43874,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43874,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43874,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43874,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43874,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43874,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43874,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv b/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv index 68c5d5a1256c6fc..1680f6cee144305 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv @@ -4,7 +4,7 @@ CVE-2023-43875,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43875,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43875,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-43875,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43875,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43875,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43875,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43875,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv b/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv index dd4912cdf29b37b..cd86f532c8d4c90 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv @@ -3,7 +3,7 @@ CVE-2023-43876,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43876,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43876,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43876,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43876,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43876,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43876,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43876,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43876,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv b/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv index d7943dac314c27e..6297f33d7117ed8 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv @@ -4,7 +4,7 @@ CVE-2023-43877,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43877,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43877,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43877,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43877,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43877,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43877,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43877,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv b/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv index ec03d12860d7b1c..a08f89bfccf75cf 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv @@ -3,7 +3,7 @@ CVE-2023-43878,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43878,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43878,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43878,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43878,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43878,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43878,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43878,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43878,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv b/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv index 71b6bc5742f8ede..3a20d986caeb000 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv @@ -3,7 +3,7 @@ CVE-2023-43879,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43879,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43879,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43879,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43879,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43879,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43879,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv b/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv index 2d56ca6ddaf8396..617526086b77e5e 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43955,0.33333333,https://github.com/actuator/Shmoocon-2024,actuator/Shmoocon-2024,727289698 CVE-2023-43955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43955,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43955,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43955,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43955,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv b/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv index ff6c55c6f9968ff..df393f0e102c2e5 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv @@ -4,7 +4,7 @@ CVE-2023-44061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44061,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44061,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44061,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44061,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44061,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44061,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44061,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv b/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv index 5d6d1eeb4ffad22..5ddb9f7af8221b6 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv @@ -5,7 +5,7 @@ CVE-2023-4415,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-4415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4415,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4415,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4415,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4415,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4415,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv b/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv index 4d6cfcd872a7aec..65e41317230f4a5 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44227,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-44227,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44227,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44227,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44227,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv b/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv index e61db5693fe1be7..746e606d910c6f1 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv @@ -7,7 +7,7 @@ CVE-2023-4427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-4427,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4427,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4427,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4427,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4427,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4427,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv b/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv index f7572dd775ae8d2..de49e494ba99c09 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44372,1.00000000,https://github.com/SpiralBL0CK/cve2023-44372,SpiralBL0CK/cve2023-44372,737210499 CVE-2023-44372,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44372,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44372,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44372,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44372,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44372,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv b/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv index 0448a95b1d91560..87d74c12d489445 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44451,0.50000000,https://github.com/febinrev/slippy-book-exploit,febinrev/slippy-book-exploit,744352278 CVE-2023-44451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44451,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44451,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44451,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44451,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44451,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44451,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv b/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv index ff0c6ce5d0dfd37..dea882fbde0f836 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44452,0.50000000,https://github.com/febinrev/atril_cbt-inject-exploit,febinrev/atril_cbt-inject-exploit,744427098 CVE-2023-44452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44452,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44452,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44452,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44452,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv b/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv index ee3116104398867..ef33b8b74f54ba3 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv @@ -22,7 +22,7 @@ CVE-2023-44487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44487,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44487,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44487,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44487,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44487,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44487,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv b/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv index b2df61570cb0848..fc8b5b703679172 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv @@ -7,7 +7,7 @@ CVE-2023-4450,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-4450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4450,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4450,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4450,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4450,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4450,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv b/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv index a77a6f2defe384b..9acb6446a932ed4 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv @@ -4,7 +4,7 @@ CVE-2023-4460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-4460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4460,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4460,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4460,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4460,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4460,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4460,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4460,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv b/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv index c6ba03f93ac564e..6849a2d035fc71c 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv @@ -4,7 +4,7 @@ CVE-2023-44758,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44758,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44758,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44758,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44758,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44758,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44758,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44758,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv b/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv index ccb7f195e875dde..a932b902e4fecbb 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv @@ -3,7 +3,7 @@ CVE-2023-44760,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44760,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44760,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44760,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44760,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44760,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44760,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv b/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv index cc87cafcad61bdc..fa2d715fbebf915 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv @@ -4,7 +4,7 @@ CVE-2023-44761,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44761,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44761,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44761,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44761,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44761,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44761,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44761,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv b/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv index e14cd74f4da1c66..ba2a329c08e76e3 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv @@ -4,7 +4,7 @@ CVE-2023-44762,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44762,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44762,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44762,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44762,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44762,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44762,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44762,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv b/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv index 5e2ed2d7ad37f21..15b5ac816ba81bf 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv @@ -4,7 +4,7 @@ CVE-2023-44763,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44763,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44763,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44763,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44763,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44763,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44763,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44763,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv b/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv index a82b3b510719120..6b1a006d664387b 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv @@ -4,7 +4,7 @@ CVE-2023-44764,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44764,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44764,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44764,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44764,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44764,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44764,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44764,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv b/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv index 097226fe8c08385..f33859743c5ac78 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv @@ -4,7 +4,7 @@ CVE-2023-44765,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44765,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44765,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44765,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44765,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44765,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44765,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44765,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv b/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv index 2c33df85789a67e..3cd4781e44f5a26 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv @@ -4,7 +4,7 @@ CVE-2023-44766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44766,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44766,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44766,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44766,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44766,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44766,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44766,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv b/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv index 21b5cc9b82d6c3d..1e6dbfd84ea21cb 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv @@ -3,7 +3,7 @@ CVE-2023-44767,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44767,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44767,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44767,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44767,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44767,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44767,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44767,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv b/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv index de5d65f7b3d2200..b1126b80e7628a5 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv @@ -3,7 +3,7 @@ CVE-2023-44769,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44769,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44769,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44769,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44769,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44769,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44769,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44769,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv b/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv index c94ac52664c67cb..6e54f1fc07fea4b 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv @@ -4,7 +4,7 @@ CVE-2023-44770,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44770,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44770,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44770,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44770,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44770,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44770,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44770,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv b/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv index ab715d424de721d..aff08bbf3b37360 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv @@ -4,7 +4,7 @@ CVE-2023-44771,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44771,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44771,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44771,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44771,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44771,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44771,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44771,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44771,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv b/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv index 31523509b616a93..70ef18e2d2e653c 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv @@ -4,7 +4,7 @@ CVE-2023-44811,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44811,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44811,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44811,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44811,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44811,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44811,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44811,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv b/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv index 4796e7bf5c3d660..514bfba6cc9bc49 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv @@ -5,7 +5,7 @@ CVE-2023-44812,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44812,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44812,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44812,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44812,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44812,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44812,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv b/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv index 3c3328e97850cc7..438728af6b2c84c 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv @@ -5,7 +5,7 @@ CVE-2023-44813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44813,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44813,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44813,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44813,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44813,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv b/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv index 9cda1ebd6a357dc..d82455ced0f4c41 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv @@ -4,7 +4,7 @@ CVE-2023-44961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44961,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv b/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv index 6d3547d629e1977..d2eea61ee616a64 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv @@ -4,7 +4,7 @@ CVE-2023-44962,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-44962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44962,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44962,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44962,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44962,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44962,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44962,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44962,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv b/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv index cd1d852408cb446..868b83202166259 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44976,1.00000000,https://github.com/keowu/BadRentdrv2,keowu/BadRentdrv2,699037101 CVE-2023-44976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44976,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44976,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44976,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44976,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44976,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44976,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv b/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv index e3579668d2d6261..21a60c7e678c6ea 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv @@ -5,7 +5,7 @@ CVE-2023-45158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-45158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45158,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45158,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45158,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45158,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45158,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv b/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv index 0e37b176f60a3eb..9220c30a6064702 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv @@ -5,7 +5,7 @@ CVE-2023-45182,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-45182,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45182,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45182,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45182,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45182,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45182,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv b/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv index c7f8484b79a572b..dbb320d6fe9d506 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv @@ -6,7 +6,7 @@ CVE-2023-45184,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-45184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45184,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45184,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45184,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45184,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45184,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv b/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv index 03e828ec98a04d1..0a778912e24ce73 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv @@ -5,7 +5,7 @@ CVE-2023-45185,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-45185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45185,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45185,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45185,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45185,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45185,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv b/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv index a79cf8a55f54436..bb902c491974419 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv @@ -3,7 +3,7 @@ CVE-2023-45239,0.33333333,https://github.com/takeshixx/tac_plus-pre-auth-rce,tak CVE-2023-45239,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45239,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45239,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45239,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45239,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45239,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45239,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-45239,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv b/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv index bb2e9bdfe8cd4af..4962c8faf9afbbd 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv @@ -6,7 +6,7 @@ CVE-2023-45280,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-45280,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45280,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45280,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45280,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45280,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45280,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45280,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv b/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv index 9a8edd855f2897c..ed8640e2fb28bb8 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv @@ -8,7 +8,7 @@ CVE-2023-45288,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flo CVE-2023-45288,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45288,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45288,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45288,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45288,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45288,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv b/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv index fe1bba9a1dff196..24aae9825234c1b 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv @@ -4,7 +4,7 @@ CVE-2023-4542,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2023-4542,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-4542,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4542,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4542,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4542,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4542,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4542,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4542,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv b/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv index d1dce29f4709bdd..1e4fe00d27e469e 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv @@ -4,7 +4,7 @@ CVE-2023-45471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-45471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45471,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45471,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-45471,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45471,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45471,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv b/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv index 47827dfd0d5c0c2..1ced6c11e8ac771 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv @@ -3,7 +3,7 @@ CVE-2023-4549,1.00000000,https://github.com/b0marek/CVE-2023-4549,b0marek/CVE-20 CVE-2023-4549,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4549,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4549,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4549,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4549,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4549,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4549,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv b/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv index 549d48711d9d6ed..7966b857cf2e000 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45503,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-45503,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45503,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45503,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45503,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45503,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45503,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv b/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv index 26e7488611eb70f..be3c2e3c90a7819 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv @@ -6,7 +6,7 @@ CVE-2023-45540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-45540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45540,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45540,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45540,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45540,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv b/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv index bdb6094388af7d2..f4878820039df33 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv @@ -6,7 +6,7 @@ CVE-2023-45542,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-45542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45542,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45542,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45542,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45542,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45542,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45542,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45542,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv b/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv index fd5c7eff5a948fe..a5556ed3c567901 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45603,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45603,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45603,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45603,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45603,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv b/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv index 608b67aba70c56d..847f90ad7e543fd 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv @@ -3,7 +3,7 @@ CVE-2023-45657,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45657,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45657,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45657,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45657,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45657,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45657,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv b/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv index b84b1d8d733669a..f634bde428bd46c 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv @@ -4,7 +4,7 @@ CVE-2023-4568,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-4568,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4568,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4568,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4568,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4568,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4568,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4568,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv b/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv index e7cdc50ea6bbc4e..a61f0f207c6f096 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv @@ -5,7 +5,7 @@ CVE-2023-45777,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45777,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45777,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45777,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45777,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45777,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45777,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45777,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv b/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv index c27ed5c10829be1..e2bfb20ec6c046f 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv @@ -5,7 +5,7 @@ CVE-2023-45779,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45779,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45779,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45779,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45779,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45779,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv b/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv index 6b4bb478926b8e2..0d906ee8b775f2f 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45827,0.50000000,https://github.com/200101WhoAmI/CVE-2023-45827,200101WhoAmI/CVE-2023-45827,845349448 CVE-2023-45827,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-45827,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45827,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45827,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45827,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45827,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45827,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv b/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv index 3f455734b054ef0..6c414efbf072db9 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45828,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45828,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45828,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45828,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45828,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv b/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv index d00da02d871e305..7eeda8f072ae408 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv @@ -11,7 +11,7 @@ CVE-2023-45857,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45857,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45857,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45857,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45857,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45857,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45857,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45857,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45857,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv b/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv index dfa4b5e72f58c8e..de3ad5937e2e3ea 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv @@ -8,7 +8,7 @@ CVE-2023-45866,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45866,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45866,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45866,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45866,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45866,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45866,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv b/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv index f28eb4f7dc6538b..1851613f4fbd372 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4590,1.00000000,https://github.com/dgndrn/CVE-2023-4590,dgndrn/CVE-2023-4590,844686004 CVE-2023-4590,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-4590,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4590,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4590,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4590,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4590,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4590,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv b/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv index 8dce16138737164..a7b60ebbedd8f25 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv @@ -9,7 +9,7 @@ CVE-2023-4596,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-4596,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4596,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4596,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4596,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4596,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv b/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv index 423fa20da9f8e18..f692d877d38ba0b 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv @@ -3,7 +3,7 @@ CVE-2023-45966,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45966,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45966,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45966,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45966,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv b/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv index 2c1f8a4aaad48e4..942668de99ca965 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv @@ -4,7 +4,7 @@ CVE-2023-45992,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-45992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45992,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45992,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-45992,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45992,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45992,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv b/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv index cdf783c4134a884..dd352218f925e14 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv @@ -3,7 +3,7 @@ CVE-2023-46003,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46003,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46003,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46003,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46003,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46003,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv b/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv index 59dcf75ff2076d3..e51542b1f8a825e 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv @@ -4,7 +4,7 @@ CVE-2023-46012,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2023-46012,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46012,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46012,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46012,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46012,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46012,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46012,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv b/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv index 19a94da6e737bf6..6d4ab6dfbc112ca 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv @@ -5,7 +5,7 @@ CVE-2023-46014,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46014,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46014,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-46014,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-46014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv b/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv index 46c40becc348f1b..fd5a3c43e23c497 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv @@ -5,7 +5,7 @@ CVE-2023-46015,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46015,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46015,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46015,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46015,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46015,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv b/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv index 079887e82bb494d..45d14a3fb8c56c4 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv @@ -5,7 +5,7 @@ CVE-2023-46016,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46016,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46016,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46016,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46016,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46016,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46016,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46016,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv b/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv index 7aefd96ae07ba02..89668e42d5fb28b 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv @@ -5,7 +5,7 @@ CVE-2023-46017,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46017,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46017,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46017,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46017,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46017,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-46017,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-46017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv b/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv index 351a72c9b7090d1..1bc821def4ca3ee 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv @@ -5,7 +5,7 @@ CVE-2023-46018,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46018,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46018,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46018,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46018,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46018,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-46018,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-46018,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv b/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv index 5982c19dcc9d6c2..e0f818db7762f44 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv @@ -5,7 +5,7 @@ CVE-2023-46019,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46019,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46019,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46019,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46019,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46019,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv b/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv index c04dcba1938d007..88ab43b62402793 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv @@ -5,7 +5,7 @@ CVE-2023-46020,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46020,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46020,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46020,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46020,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46020,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv b/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv index a47d0bd35de7f8a..8c17916dbbca0ac 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv @@ -5,7 +5,7 @@ CVE-2023-46021,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46021,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46021,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46021,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46021,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46021,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46021,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv b/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv index 84dc277e4f7bbff..5d097f56bac7030 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv @@ -5,7 +5,7 @@ CVE-2023-46022,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46022,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46022,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46022,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46022,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46022,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv b/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv index d1026884b9ddb4e..3e15e2264f1de38 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46197,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46197,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46197,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv b/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv index c21b64b7f115a06..207a1d352312268 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv @@ -4,7 +4,7 @@ CVE-2023-4622,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4622,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-4622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4622,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4622,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4622,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4622,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv b/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv index 4ba51f2318e6b6e..c5ff83c5e2ccfc0 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv @@ -3,7 +3,7 @@ CVE-2023-46303,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46303,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46303,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46303,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46303,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46303,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv b/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv index ba07b58b120da11..cd2c96e0df74f60 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv @@ -4,7 +4,7 @@ CVE-2023-46304,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2023-46304,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46304,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46304,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46304,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46304,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv b/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv index f70329585d43429..7b12a559a100d02 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv @@ -3,7 +3,7 @@ CVE-2023-4631,1.00000000,https://github.com/b0marek/CVE-2023-4631,b0marek/CVE-20 CVE-2023-4631,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4631,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4631,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4631,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4631,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4631,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4631,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv b/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv index 01626806bc50e65..4195489a44a549f 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv @@ -7,7 +7,7 @@ CVE-2023-4634,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-4634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4634,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4634,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4634,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4634,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-4634,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-4634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv b/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv index 86e5d7e4ee48e32..aa633568a07dd37 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv @@ -4,7 +4,7 @@ CVE-2023-46344,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46344,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46344,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46344,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46344,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46344,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46344,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46344,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv b/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv index 6e24d4ba1cd2d7e..969601135ca0db2 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv @@ -5,7 +5,7 @@ CVE-2023-4636,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-4636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4636,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4636,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4636,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4636,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv b/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv index 00277d1766b205f..cb744ea49cbbc9e 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46371,0.33333333,https://github.com/Jianchun-Ding/CVE-poc-update,Jianchun-Ding/CVE-poc-update,855189701 CVE-2023-46371,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46371,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46371,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46371,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-46371,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-46371,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv b/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv index 7bd4306ad1cf57e..bf5c048e1e20102 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv @@ -4,7 +4,7 @@ CVE-2023-46404,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46404,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46404,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46404,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46404,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46404,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv b/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv index 5d1eb063910969e..a36958b69996a48 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46442,1.00000000,https://github.com/JAckLosingHeart/CVE-2023-46442_POC,JAckLosingHeart/CVE-2023-46442_POC,805310377 CVE-2023-46442,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46442,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46442,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46442,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46442,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46442,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46442,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv b/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv index 5fff2973a32b796..8066e3bad50aa04 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46445,0.16666667,https://github.com/RUB-NDS/Terrapin-Artifacts,RUB-NDS/Terrapin-Artifacts,705845788 -CVE-2023-46445,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46445,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46445,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46445,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46445,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv b/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv index dbc0c1a1ea5e34e..c5c6dd6663356dd 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46446,0.16666667,https://github.com/RUB-NDS/Terrapin-Artifacts,RUB-NDS/Terrapin-Artifacts,705845788 -CVE-2023-46446,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46446,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46446,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46446,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46446,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv b/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv index be1ee9557ac91bc..ceeb6e825f23985 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv @@ -3,7 +3,7 @@ CVE-2023-46447,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46447,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46447,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46447,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46447,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46447,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46447,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv b/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv index 934bbb4ae6fc58c..1aca6e03b2b3ab5 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46449,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46449,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46449,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46449,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv b/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv index 32170942e0c27b5..7c91c8f7995a012 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46450,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46450,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46450,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46450,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46450,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv b/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv index dc775af45180b33..603a27c066f80c6 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46451,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46451,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46451,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46451,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46451,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv b/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv index 5e75c0722c7c539..e0ba758f1c63b8b 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46453,1.00000000,https://github.com/0x1x02/GLiNet-Router-Auth-Bypass,0x1x02/GLiNet-Router-Auth-Bypass,768508398 CVE-2023-46453,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-46453,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46453,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46453,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-46453,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-46453,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv b/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv index 6a693ce64d5e601..f9e0a96cf958626 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv @@ -4,7 +4,7 @@ CVE-2023-46454,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46454,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46454,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46454,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46454,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46454,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46454,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46454,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv b/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv index d7c4f8e362f44ff..000d6244513460c 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46455,0.33333333,https://github.com/cyberaz0r/GL.iNet-Multiple-Vulnerabilities,cyberaz0r/GL.iNet-Multiple-Vulnerabilities,728920376 CVE-2023-46455,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46455,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46455,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46455,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46455,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46455,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46455,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv b/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv index 02c6bad96c5a55f..4ea5d61c6b6f370 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46456,0.33333333,https://github.com/cyberaz0r/GL.iNet-Multiple-Vulnerabilities,cyberaz0r/GL.iNet-Multiple-Vulnerabilities,728920376 CVE-2023-46456,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46456,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46456,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46456,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46456,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv b/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv index d5909147350f024..e01833d4f817a5b 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv @@ -5,7 +5,7 @@ CVE-2023-46474,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46474,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46474,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46474,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46474,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv b/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv index d43e66337eb2d7d..6f25563e6b2ba13 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv @@ -3,7 +3,7 @@ CVE-2023-46478,1.00000000,https://github.com/mr-xmen786/CVE-2023-46478,mr-xmen78 CVE-2023-46478,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46478,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46478,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46478,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46478,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46478,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46480/CVE-2023-46480.csv b/data/vul_id/CVE/2023/46/CVE-2023-46480/CVE-2023-46480.csv index de436dd784da1c3..cfc15b54f3fa0cd 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46480/CVE-2023-46480.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46480/CVE-2023-46480.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46480,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46480,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46480,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46480,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46480,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46480,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46480,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46480,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv b/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv index 7e216ce7842bbf6..6456eaa79f7048e 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv @@ -4,7 +4,7 @@ CVE-2023-46501,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46501,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46501,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46501,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46501,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46501,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv b/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv index bb00d447176d2bc..547906831f6c0b8 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46527,0.33333333,https://github.com/Jianchun-Ding/CVE-poc-update,Jianchun-Ding/CVE-poc-update,855189701 -CVE-2023-46527,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46527,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46527,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-46527,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-46527,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv b/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv index 9d5e8c9c5bf0d13..f51429f6684da8e 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv @@ -64,7 +64,7 @@ CVE-2023-46604,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-46604,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-46604,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-46604,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-46604,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46604,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46604,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-46604,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv b/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv index 2c24a29ef70f788..5fb7cc092739b66 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv @@ -4,7 +4,7 @@ CVE-2023-46615,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46615,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46615,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46615,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46615,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46615,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46615,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46615,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv b/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv index 4acff699ce3315d..310d52b06de5dd0 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46694,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-46694,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46694,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46694,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46694,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46694,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46694,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv b/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv index c3d26d9029a5072..d2344f206c6c83d 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv @@ -47,7 +47,7 @@ CVE-2023-46747,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-46747,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-46747,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-46747,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-46747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46747,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv b/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv index d5fb40df3020993..c61f5ef6304d415 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv @@ -34,7 +34,7 @@ CVE-2023-46805,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-46805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46805,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-46805,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-46805,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46805,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46805,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv b/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv index 1bf2377c92171c0..365bf81421cdd24 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46813,1.00000000,https://github.com/Freax13/cve-2023-46813-poc,Freax13/cve-2023-46813-poc,646888960 CVE-2023-46813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46813,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46813,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46813,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46813,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46813,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46818/CVE-2023-46818.csv b/data/vul_id/CVE/2023/46/CVE-2023-46818/CVE-2023-46818.csv index 98c934edff9a89a..c2ff6225c9e3765 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46818/CVE-2023-46818.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46818/CVE-2023-46818.csv @@ -3,7 +3,7 @@ CVE-2023-46818,1.00000000,https://github.com/bipbopbup/CVE-2023-46818-python-exp CVE-2023-46818,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46818,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-46818,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46818,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46818,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46818,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46818,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46818,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv b/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv index b6ef6f0c5ffe467..347230babc07f6b 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4683,0.33333333,https://github.com/Songg45/CVE-2023-4683-Test,Songg45/CVE-2023-4683-Test,697961473 CVE-2023-4683,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4683,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4683,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4683,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4683,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4683,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv b/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv index 7e53c1bdd56b12f..ddda89ba114ef61 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv @@ -3,7 +3,7 @@ CVE-2023-46865,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46865,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46865,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46865,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46865,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46865,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46865,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46865,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46865,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv b/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv index eb1301021ed779f..370654860d14eb1 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv @@ -3,7 +3,7 @@ CVE-2023-46870,1.00000000,https://github.com/Chapoly1305/CVE-2023-46870,Chapoly1 CVE-2023-46870,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46870,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46870,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46870,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46870,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46870,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46870,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv b/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv index 3e2ce93904e32c7..8a8860c7cc9d9c8 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46918,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46918,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46918,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46918,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46918,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46918,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv b/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv index cf545bdf98d5329..2ca8166a632d276 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-46919,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46919,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46919,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46919,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv b/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv index 0c7fcb5babd70e6..8994b96ebbd9c12 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv @@ -3,7 +3,7 @@ CVE-2023-46948,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46948,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46948,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46948,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46948,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46948,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv b/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv index 482bbe5705441d7..4b889780b89c0d4 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv @@ -5,7 +5,7 @@ CVE-2023-46954,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46954,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46954,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46954,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46954,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46954,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46954,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv b/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv index c4e2d9b131d39b6..d7c3bc09c7108d8 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv @@ -3,7 +3,7 @@ CVE-2023-4696,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4696,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4696,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4696,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4696,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4696,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4696,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv b/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv index f810682f98e9294..cb6487717bd3bd7 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv @@ -4,7 +4,7 @@ CVE-2023-46974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46974,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv b/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv index d41826bdfbd9e43..96f6b709fd9de4f 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv @@ -3,7 +3,7 @@ CVE-2023-4698,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4698,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4698,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4698,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4698,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv b/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv index 2bd737e14b4efa7..bf4287a88fe400c 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv @@ -4,7 +4,7 @@ CVE-2023-46980,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46980,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46980,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46980,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46980,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv b/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv index 1e31ace4c4b4439..ef095de2cd6c67d 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv @@ -4,7 +4,7 @@ CVE-2023-4699,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-4699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4699,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4699,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4699,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4699,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4699,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4699,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv b/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv index 3d79bc9cf346d63..0ee83d00af2ff6c 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv @@ -4,7 +4,7 @@ CVE-2023-46998,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46998,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46998,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46998,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46998,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46998,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46998,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv b/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv index c9f581a683686de..ce8c27223e4185b 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv @@ -5,7 +5,7 @@ CVE-2023-47014,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-47014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47014,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47014,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv b/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv index 13612324a418250..37549d2aa16e161 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv @@ -6,7 +6,7 @@ CVE-2023-47102,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-47102,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47102,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-47102,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-47102,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47102,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47102,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv b/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv index 6ae9853dc6f2e7b..1624fe976f636a0 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47108,0.14285714,https://github.com/bahe-msft/govuln-CVE-2023-47108,bahe-msft/govuln-CVE-2023-47108,819728794 CVE-2023-47108,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-47108,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-47108,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47108,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47108,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47108,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv b/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv index 737ef13c97bd982..526b24deee72133 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv @@ -6,7 +6,7 @@ CVE-2023-47119,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-47119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47119,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47119,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv b/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv index 6dfb43e483ee780..e7de8e10232fdb4 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv @@ -6,7 +6,7 @@ CVE-2023-47129,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-47129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47129,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-47129,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-47129,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47129,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47129,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv b/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv index 6dd70fa654adcd3..ea4561e5dda6d3d 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47179,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-47179,RandomRobbieBF/CVE-2023-47179,713813686 CVE-2023-47179,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47179,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47179,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47179,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47179,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47179,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv b/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv index 73f75e142d1a5e5..2fc7e47e239aada 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv @@ -12,7 +12,7 @@ CVE-2023-47218,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-47218,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-47218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47218,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47218,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47218,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47218,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47218,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv b/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv index bbf7eae267304fa..e4081074317a071 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv @@ -18,7 +18,7 @@ CVE-2023-47246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-47246,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-47246,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-47246,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-47246,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47246,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47246,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-47246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47253/CVE-2023-47253.csv b/data/vul_id/CVE/2023/47/CVE-2023-47253/CVE-2023-47253.csv index dc09a131650a3c6..8ec2c1b57d68a89 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47253/CVE-2023-47253.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47253/CVE-2023-47253.csv @@ -4,7 +4,7 @@ CVE-2023-47253,1.00000000,https://github.com/OpenXP-Research/CVE-2023-47253,Open CVE-2023-47253,1.00000000,https://github.com/vnxdtzip/CVE-2023-47253,vnxdtzip/CVE-2023-47253,859917696 CVE-2023-47253,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-47253,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47253,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47253,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47253,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47253,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-47253,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv b/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv index 86bab98e8542731..ee4c6e13e534270 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47352,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47352,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47352,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv b/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv index d95db18079fd88f..88018db941762b9 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-47353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47353,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47353,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47353,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv b/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv index 3f324ecfaa3691c..f9f20f795f46041 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-47354,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47354,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47354,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47354,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47354,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv b/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv index cbd80527e31c1f5..62b577faa2d91d7 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47355,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47355,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47355,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47355,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47355,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv b/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv index 26671d359ac7e88..c03776406ffefab 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv @@ -3,7 +3,7 @@ CVE-2023-47400,1.00000000,https://github.com/LucasVanHaaren/CVE-2023-47400,Lucas CVE-2023-47400,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47400,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47400,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47400,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47400,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47400,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47400,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47400,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv b/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv index 2f6acfb46b6b415..bff81fcf3be71b2 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv @@ -3,7 +3,7 @@ CVE-2023-4741,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4741,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4741,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4741,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4741,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv b/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv index 0f4207697a6866a..1bb6d36a999b3a9 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv @@ -3,7 +3,7 @@ CVE-2023-47437,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-47437,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-47437,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47437,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47437,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47437,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47437,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-47437,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47437,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv b/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv index 9cddd2e2ea922a5..c67d268aec1af46 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv @@ -5,7 +5,7 @@ CVE-2023-47459,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-47459,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47459,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47459,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47459,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47459,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47459,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47459,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv b/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv index 3e675118c00848d..d662913cfe4b95f 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv @@ -5,7 +5,7 @@ CVE-2023-47460,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-47460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47460,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47460,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47460,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47460,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47460,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv b/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv index a530d12130940b6..d041949632f7a4a 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv @@ -3,7 +3,7 @@ CVE-2023-47464,1.00000000,https://github.com/HadessCS/CVE-2023-47464,HadessCS/CV CVE-2023-47464,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-47464,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47464,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47464,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47464,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47464,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47464,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv b/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv index 15bd9d782c12fad..bffbee4bf776c0a 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv @@ -5,7 +5,7 @@ CVE-2023-47488,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-47488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47488,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47488,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv b/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv index c778f962bf83282..912bd5f133d024b 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv @@ -5,7 +5,7 @@ CVE-2023-47489,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-47489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47489,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47489,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47489,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47489,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv b/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv index 9b9da062f06eaf5..d470d95eee1f58d 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47504,1.00000000,https://github.com/davidxbors/CVE-2023-47504-POC,davidxbors/CVE-2023-47504-POC,817443436 CVE-2023-47504,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-47504,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47504,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47504,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47504,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-47504,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47504,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv b/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv index e57af58d669edde..2d1bf31e041d414 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv @@ -4,7 +4,7 @@ CVE-2023-47529,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-47529,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-47529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47529,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47529,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47529,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47529,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv b/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv index 617996ca2df3bcc..808712795625a97 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv @@ -5,7 +5,7 @@ CVE-2023-47564,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-47564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47564,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47564,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47564,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47564,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47564,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv b/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv index 8bc4676edf12b1d..ec065c29b3eb1e8 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv @@ -13,7 +13,7 @@ CVE-2023-4762,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4762,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4762,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4762,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4762,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4762,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4762,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv b/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv index b45110ebf7d9e69..66aa19118322016 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv @@ -5,7 +5,7 @@ CVE-2023-47668,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-47668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47668,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47668,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47668,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47668,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47668,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv b/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv index d6d320972786d9f..bdce4e804437a7a 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4771,1.00000000,https://github.com/sahar042/CVE-2023-4771,sahar042/CVE-2023-4771,812954720 CVE-2023-4771,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-4771,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4771,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4771,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4771,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4771,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4771,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv b/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv index 85a439449f780a6..c42117880963cee 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv @@ -3,7 +3,7 @@ CVE-2023-47840,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-47840,Rando CVE-2023-47840,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-47840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47840,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47840,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47840,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47840,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv b/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv index 1a874fc46e6eba2..d355dc569118e02 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47882,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47882,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47882,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47882,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47882,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47882,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47882,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv b/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv index 51483ccf01d127d..ad3d0375da8eea0 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47883,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47883,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47883,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47883,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47883,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv b/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv index ddbbdf49bcd9839..58990145d887944 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47889,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47889,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47889,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47889,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv b/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv index 21161c0e203cead..6aa76134bf148dc 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv @@ -5,7 +5,7 @@ CVE-2023-4800,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-4800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4800,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4800,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4800,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4800,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4800,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv b/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv index 17ae757e8078049..1419d2106250346 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv @@ -8,7 +8,7 @@ CVE-2023-48022,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-48022,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-48022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48022,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48022,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48022,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48022,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48022,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv b/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv index c64c824015e8c69..887c54fa835f91b 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv @@ -3,7 +3,7 @@ CVE-2023-48023,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISp CVE-2023-48023,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-48023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48023,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48023,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48023,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48023,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48023,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv b/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv index d29cc13481aebb8..c86dbb2e8670048 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv @@ -4,7 +4,7 @@ CVE-2023-48028,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48028,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48028,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48028,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48028,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48028,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48028,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv b/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv index aed79100e790a58..f6419c8acf57877 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv @@ -4,7 +4,7 @@ CVE-2023-48029,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48029,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48029,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48029,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48029,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48029,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv b/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv index 28e1b5e610f6095..ba3582f2f2e56e8 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv @@ -4,7 +4,7 @@ CVE-2023-48031,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48031,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48031,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48031,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48031,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48031,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv b/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv index 2a78b9cb84a2f1f..fa3d5cfefc049ab 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv @@ -4,7 +4,7 @@ CVE-2023-48034,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48034,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-48034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48034,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv b/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv index 604ba60ce6445d4..ad414e3a352e0b2 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv @@ -6,7 +6,7 @@ CVE-2023-48084,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-48084,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48084,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48084,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48084,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48084,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48084,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv b/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv index b2095bfe1d7b7fc..ec77635e9bdf61f 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv @@ -5,7 +5,7 @@ CVE-2023-48104,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-48104,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48104,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48104,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48104,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48104,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48104,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv b/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv index b06c520237eb7d6..74c8f353c68b283 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv @@ -4,7 +4,7 @@ CVE-2023-48123,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48123,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48123,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48123,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48123,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv b/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv index 847e91e5135e1fc..3794a88a8acf483 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv @@ -3,7 +3,7 @@ CVE-2023-4813,1.00000000,https://github.com/tnishiox/cve-2023-4813,tnishiox/cve- CVE-2023-4813,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-4813,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4813,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4813,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4813,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4813,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4813,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4813,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv b/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv index f45cfbf28245b35..c9b743294395032 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48194,1.00000000,https://github.com/zt20xx/CVE-2023-48194,zt20xx/CVE-2023-48194,824970501 CVE-2023-48194,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48194,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48194,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48194,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48194,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-48194,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv b/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv index f6a1ce5d116e1ef..ace48f8d10de1ac 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv @@ -4,7 +4,7 @@ CVE-2023-48197,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48197,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48197,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48197,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv b/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv index ef786fb8df3e69a..0189f39e668ac06 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv @@ -4,7 +4,7 @@ CVE-2023-48198,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48198,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48198,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48198,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48198,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48198,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv b/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv index 68f75435e4b2da6..cf3f0ef2888f4b4 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv @@ -4,7 +4,7 @@ CVE-2023-48199,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48199,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48199,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48199,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48199,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48199,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv b/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv index b5bf417ff7eb2ee..89991f309cb2232 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv @@ -4,7 +4,7 @@ CVE-2023-48200,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48200,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48200,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48200,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48200,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48200,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv b/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv index 868593847c31a34..5e8f8fd772ebec4 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv @@ -1,5 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-48251,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +CVE-2023-48251,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +CVE-2023-48251,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48251,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48251,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-48251,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv b/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv index c87fc090ebb8f21..417617089c3c144 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv @@ -24,7 +24,7 @@ CVE-2023-4863,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-4863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4863,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4863,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4863,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4863,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4863,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-4863,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4863,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv b/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv index 229953e2156d929..256e8e8acbcca7d 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48643,0.33333333,https://github.com/takeshixx/tac_plus-pre-auth-rce,takeshixx/tac_plus-pre-auth-rce,793726017 -CVE-2023-48643,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48643,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48643,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48643,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-48643,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv b/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv index 8e19e38937c5c8a..d5678446debc392 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv @@ -4,7 +4,7 @@ CVE-2023-48777,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-48777,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-48777,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48777,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48777,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48777,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48777,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-48777,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv b/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv index ae1377c5b1a2068..a6340247244d4bc 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv @@ -22,7 +22,7 @@ CVE-2023-48788,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-48788,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-48788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48788,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48788,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48788,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48788,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48788,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv b/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv index 593be2e62f94ca1..081af71a1646a5c 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48795,0.16666667,https://github.com/RUB-NDS/Terrapin-Artifacts,RUB-NDS/Terrapin-Artifacts,705845788 CVE-2023-48795,0.00568182,https://github.com/InfoSecWarrior/Vulnerable-Box-Resources,InfoSecWarrior/Vulnerable-Box-Resources,859249134 CVE-2023-48795,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2023-48795,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48795,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48795,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48795,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48795,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv b/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv index 9ebf66491fb1f72..6bba23c14164ec3 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv @@ -5,7 +5,7 @@ CVE-2023-48842,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-48842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48842,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48842,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48842,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48842,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48842,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv b/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv index e0bfa9cf82abe4b..1c6401088565d9a 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv @@ -4,7 +4,7 @@ CVE-2023-48849,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-48849,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48849,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48849,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48849,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48849,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48849,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48849,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48849,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv b/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv index 6b92c7dc39f88f9..d2ee4cdd87e2708 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv @@ -4,7 +4,7 @@ CVE-2023-48858,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-48858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48858,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48858,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48858,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48858,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48858,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv b/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv index f511971d290c907..7521927368f4366 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv @@ -4,7 +4,7 @@ CVE-2023-48866,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48866,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48866,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48866,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48866,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48866,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv b/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv index 263ce4855c3b104..5dacd322aa92162 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv @@ -4,7 +4,7 @@ CVE-2023-48974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48974,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-48974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48974,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv b/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv index 9cbc0b673caad3a..bfce29f07398cbb 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv @@ -4,7 +4,7 @@ CVE-2023-48981,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48981,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-48981,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48981,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48981,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48981,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48981,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48981,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv b/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv index 6b3b95279995754..189b9bdaf39eb6c 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv @@ -3,7 +3,7 @@ CVE-2023-48982,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48982,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-48982,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48982,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48982,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48982,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48982,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48982,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv b/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv index 87a20016f297dcb..6bfee481739944d 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv @@ -4,7 +4,7 @@ CVE-2023-48983,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48983,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-48983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48983,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48983,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48983,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48983,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48983,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv b/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv index c016af8b43235c8..ed09b36ac4f76b2 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48984,1.00000000,https://github.com/l00neyhacker/CVE-2023-48984,l00neyhacker/CVE-2023-48984,725383148 CVE-2023-48984,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48984,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-48984,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48984,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48984,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48984,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv b/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv index d10b0bda026cf77..f08480bcda51903 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49002,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49002,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49002,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv b/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv index 325c004a368690d..0e05a9eec6a1820 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49003,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49003,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49003,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49003,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49003,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv b/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv index ad3a782e03bd0a7..0c7a82bcd541a36 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv @@ -4,7 +4,7 @@ CVE-2023-49038,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49038,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49038,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49038,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49038,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49038,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv b/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv index ca962b1d5c0bf59..fa8d0d7a408a7ae 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv @@ -4,7 +4,7 @@ CVE-2023-49052,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49052,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49052,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49052,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49052,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49052,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49052,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49052,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv b/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv index 4d7cf954d91a7fc..bc17014032e8708 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv @@ -27,7 +27,7 @@ CVE-2023-49070,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-49070,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-49070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-49070,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49070,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49070,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49070,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv b/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv index e9a87a1348e48c3..1d1993cabfdf528 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv @@ -34,7 +34,7 @@ CVE-2023-49103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49103,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-49103,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-49103,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-49103,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49103,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49103,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv b/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv index 03ba013a38d747b..9ab102b20d82b3d 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv @@ -7,7 +7,7 @@ CVE-2023-49105,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-49105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-49105,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-49105,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-49105,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49105,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49105,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49105,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-49105,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv b/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv index 4672f9650f0aaf4..8183095ca3ef469 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv @@ -32,7 +32,7 @@ CVE-2023-4911,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2023-4911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4911,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4911,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4911,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4911,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4911,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4911,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv b/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv index fd3f0a68a31424f..0b3b49c6dafd94f 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv @@ -3,7 +3,7 @@ CVE-2023-49313,1.00000000,https://github.com/louiselalanne/CVE-2023-49313,louise CVE-2023-49313,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49313,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49313,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49313,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49313,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49313,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv b/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv index a4b6898867afb6c..94cf8c4908ca57d 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv @@ -3,7 +3,7 @@ CVE-2023-49314,1.00000000,https://github.com/louiselalanne/CVE-2023-49314,louise CVE-2023-49314,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49314,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49314,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49314,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49314,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv b/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv index 2a6ac100bc85676..347a033d9b95424 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv @@ -4,7 +4,7 @@ CVE-2023-49339,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49339,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49339,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49339,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49339,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49339,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49339,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49339,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49339,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv b/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv index 715d77eb64b1331..cf775ef1ff63cc5 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv @@ -4,7 +4,7 @@ CVE-2023-49438,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49438,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49438,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49438,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49438,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49438,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49438,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv b/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv index b09cbf85aa07a5a..1214248b3f09280 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv @@ -3,7 +3,7 @@ CVE-2023-49453,1.00000000,https://github.com/nitipoom-jar/CVE-2023-49453,nitipoo CVE-2023-49453,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-49453,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49453,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49453,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49453,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49453,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49453,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv b/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv index 50ea277bb081e96..e972444e44a2539 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv @@ -5,7 +5,7 @@ CVE-2023-49471,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-49471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-49471,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49471,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49471,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49471,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv b/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv index b8a6009149ef7a1..fd8da0dc0721908 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49496,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49496,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49496,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49496,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49496,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49496,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv b/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv index 7468ea291e3042c..fca5b7e01190b84 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv @@ -3,7 +3,7 @@ CVE-2023-49539,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49539,ger CVE-2023-49539,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49539,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49539,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv b/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv index a6de05a98796921..1f675bbc86a8a5f 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv @@ -3,7 +3,7 @@ CVE-2023-49540,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49540,ger CVE-2023-49540,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49540,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49540,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv b/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv index 74165562d0250f7..42d32bfb340a77a 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv @@ -3,7 +3,7 @@ CVE-2023-49543,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49543,ger CVE-2023-49543,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49543,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49543,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49543,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49543,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49543,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv b/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv index e90e6bb229cdee2..bd8d009a7cfbb2e 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv @@ -3,7 +3,7 @@ CVE-2023-49544,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49544,ger CVE-2023-49544,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49544,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49544,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49544,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49544,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49544,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv b/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv index 529c585d7f8e4d4..39db54b147f8386 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv @@ -3,7 +3,7 @@ CVE-2023-49545,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49545,ger CVE-2023-49545,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49545,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49545,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49545,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49545,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49545,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49545,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv b/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv index b1e1fe211ef7076..fe9939886f40237 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv @@ -3,7 +3,7 @@ CVE-2023-49546,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49546,ger CVE-2023-49546,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49546,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49546,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49546,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49546,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv b/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv index 36420558cde90c1..e1933e3e3d9a7df 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv @@ -3,7 +3,7 @@ CVE-2023-49547,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49547,ger CVE-2023-49547,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49547,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49547,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49547,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49547,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv b/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv index 7d3c5f3cce504a4..d4a0cf012005f84 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv @@ -3,7 +3,7 @@ CVE-2023-49548,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49548,ger CVE-2023-49548,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49548,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49548,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49548,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49548,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49548,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv b/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv index 7fe81944e7c14c5..d144a43a25c4794 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv @@ -4,7 +4,7 @@ CVE-2023-49606,1.00000000,https://github.com/d0rb/CVE-2023-49606,d0rb/CVE-2023-4 CVE-2023-49606,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49606,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49606,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49606,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49606,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49606,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv b/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv index b952b877e6b7517..aa160d8c119bb71 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv @@ -10,7 +10,7 @@ CVE-2023-4966,0.50000000,https://github.com/certat/citrix-logchecker,certat/citr CVE-2023-4966,0.11111111,https://github.com/Pr0t0c01/CVEs,Pr0t0c01/CVEs,777845702 CVE-2023-4966,0.05000000,https://github.com/VulnExpo/ExploitHunter,VulnExpo/ExploitHunter,675204846 CVE-2023-4966,0.03846154,https://github.com/CaledoniaProject/common-bugs-uncommon-exploits,CaledoniaProject/common-bugs-uncommon-exploits,692680702 -CVE-2023-4966,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2023-4966,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2023-4966,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-4966,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-4966,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 @@ -41,7 +41,7 @@ CVE-2023-4966,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2023-4966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4966,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4966,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4966,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4966,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4966,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv b/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv index b135b8567ea9f07..2445a946c374f1f 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49948,1.00000000,https://github.com/codeb0ss/CVE-2023-49948-PoC,codeb0ss/CVE-2023-49948-PoC,726990929 CVE-2023-49948,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-49948,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49948,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49948,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv b/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv index 50eae4c2f360a41..ff7b831d067ae17 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv @@ -3,7 +3,7 @@ CVE-2023-49950,1.00000000,https://github.com/shrikeinfosec/cve-2023-49950,shrike CVE-2023-49950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-49950,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49950,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49950,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49950,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49950,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49950,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv b/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv index bcb20ca2ec46d10..1e5f146f5bea8c1 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv @@ -3,7 +3,7 @@ CVE-2023-49954,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49954,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49954,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49954,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49954,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49954,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49954,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49954,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv b/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv index 34718c42dd0adf5..d49b081b5db036c 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv @@ -7,7 +7,7 @@ CVE-2023-49964,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-49964,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49964,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-49964,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49964,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49964,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49964,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49964,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49964,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv b/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv index 043df3fb661d411..06340c7286b9501 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv @@ -3,7 +3,7 @@ CVE-2023-49965,1.00000000,https://github.com/hackintoanetwork/SpaceX-Starlink-Ro CVE-2023-49965,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49965,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49965,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49965,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49965,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49965,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49965,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv b/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv index 888fd8597be8060..cc3ceb43289679e 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv @@ -4,7 +4,7 @@ CVE-2023-49968,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49968,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49968,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49968,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49968,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49968,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49968,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv b/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv index 44d1b508b11f172..fcd3fd6f4dc019c 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv @@ -4,7 +4,7 @@ CVE-2023-49969,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49969,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49969,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49969,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49969,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49969,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49969,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49969,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49969,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv b/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv index 7c8759a48cc33d2..344fb06e27905ee 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv @@ -4,7 +4,7 @@ CVE-2023-49970,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49970,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49970,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49970,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49970,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49970,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49970,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv b/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv index 251db19e9309100..a97b7c4bac605a3 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv @@ -4,7 +4,7 @@ CVE-2023-49971,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49971,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49971,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49971,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv b/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv index b160b6e4e9e2d07..9551347c90758a6 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv @@ -4,7 +4,7 @@ CVE-2023-49973,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49973,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49973,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49973,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49973,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49973,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49973,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49973,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv b/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv index 834bb498eb9b25c..a32a70a9d846ad9 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv @@ -4,7 +4,7 @@ CVE-2023-49974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49974,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49974,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv b/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv index abf7ca1e56e6153..f14d57f6154843b 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv @@ -4,7 +4,7 @@ CVE-2023-49976,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49976,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49976,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49976,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49976,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49976,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49976,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49976,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv b/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv index 22ea4cf41859538..7c1c9dfd1a6e437 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv @@ -4,7 +4,7 @@ CVE-2023-49977,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49977,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49977,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49977,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49977,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49977,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49977,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv b/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv index d313e2a0784b420..53d476194c0af5c 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv @@ -4,7 +4,7 @@ CVE-2023-49978,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49978,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49978,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49978,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49978,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49978,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv b/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv index bb6a75b3d854901..2dba3ae426d0a6c 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv @@ -4,7 +4,7 @@ CVE-2023-49979,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49979,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49979,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49979,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49979,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49979,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49979,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49979,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49979,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv b/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv index f7b8fd29b05deb6..c84f4cdb4436c08 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49980,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49980,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49980,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49980,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49980,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49980,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49980,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv b/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv index 6f5a67b21d04ff9..bee43b156071942 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv @@ -3,7 +3,7 @@ CVE-2023-49981,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49981,ger CVE-2023-49981,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49981,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49981,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49981,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49981,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49981,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49981,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv b/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv index 47fadc9ca9d0de9..29423948e0ead0d 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv @@ -3,7 +3,7 @@ CVE-2023-49982,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49982,ger CVE-2023-49982,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49982,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49982,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49982,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49982,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49982,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv b/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv index db5f2c6c68129d3..0254ca4e2a421f7 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv @@ -3,7 +3,7 @@ CVE-2023-49983,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49983,ger CVE-2023-49983,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49983,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49983,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49983,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49983,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv b/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv index c8ce654dcae20a9..b216f14d1c99775 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv @@ -3,7 +3,7 @@ CVE-2023-49984,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49984,ger CVE-2023-49984,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49984,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49984,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49984,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49984,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49984,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv b/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv index b6a6b482ce4623d..d7d856c53dbe7b8 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv @@ -3,7 +3,7 @@ CVE-2023-49985,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49985,ger CVE-2023-49985,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49985,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49985,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49985,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49985,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49985,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49985,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv b/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv index fbad74ef607a5d5..b0253e8481b10b7 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49986,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49986,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49986,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49986,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49986,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv b/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv index ca1f5568e5cabb4..6cf7511674ac189 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49987,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49987,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49987,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49987,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49987,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49987,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49987,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv b/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv index 53e215560f6ff7a..da001d4395f4469 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv @@ -3,7 +3,7 @@ CVE-2023-49988,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49988,ger CVE-2023-49988,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49988,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49988,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49988,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49988,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49988,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv b/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv index d7297d124896425..d698ef97883572a 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv @@ -3,7 +3,7 @@ CVE-2023-49989,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49989,ger CVE-2023-49989,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49989,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49989,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49989,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49989,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49989,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49989,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49989,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv b/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv index a101c81b6f803c7..97952753e00dc86 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5000,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-5000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5000,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5000,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-5000,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv b/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv index b4f577b60c23909..be9f6dff1f3cb42 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50029,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-50029,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50029,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50029,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50029,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50029,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-50029,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-50029,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv b/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv index 2520d06cb1f1386..e832bdb42b81527 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv @@ -4,7 +4,7 @@ CVE-2023-50070,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50070,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50070,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50070,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50070,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50070,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv b/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv index 9bde47ca22c002c..802ff10730c3a39 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv @@ -4,7 +4,7 @@ CVE-2023-50071,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50071,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50071,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50071,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50071,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50071,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50071,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-50071,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-50071,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv b/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv index 6a8b92b41b11549..706065547769f2d 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv @@ -5,7 +5,7 @@ CVE-2023-50072,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-50072,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50072,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50072,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50072,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50072,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50072,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv b/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv index bd3f8b58f653ce7..cf5d566ed8536fe 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv @@ -4,7 +4,7 @@ CVE-2023-50131,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50131,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50131,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50131,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50131,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50131,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv b/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv index 230b332ecef2fab..eb42d02fb23421f 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv @@ -4,7 +4,7 @@ CVE-2023-50132,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50132,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50132,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50132,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv b/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv index 8182050f14965cd..210d3eea26a9cf3 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv @@ -18,7 +18,7 @@ CVE-2023-50164,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50164,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50164,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50164,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50164,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv b/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv index 66c0c06d1d70722..d641b62fd0e129c 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv @@ -3,7 +3,7 @@ CVE-2023-50226,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/an CVE-2023-50226,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50226,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50226,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50226,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv b/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv index e9c6102845f3527..2a40ec57f1f75f5 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv @@ -4,7 +4,7 @@ CVE-2023-5024,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5024,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5024,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5024,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5024,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv b/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv index 64350a59f4ebe3a..02cd73bfd01c24f 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50245,0.50000000,https://github.com/200101WhoAmI/CVE-2023-50245,200101WhoAmI/CVE-2023-50245,845351915 CVE-2023-50245,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50245,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50245,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50245,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50245,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50245,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50245,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv b/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv index 177e0faa22ca71f..55d099557a8fe97 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv @@ -3,7 +3,7 @@ CVE-2023-50254,0.50000000,https://github.com/febinrev/deepin-linux_reader_RCE-ex CVE-2023-50254,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50254,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50254,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50254,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50254,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50254,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv b/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv index 06c0fdb07b57c99..2d2dde24abb9c65 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv @@ -8,7 +8,7 @@ CVE-2023-50386,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-50386,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-50386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50386,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50386,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50386,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50386,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50386,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv b/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv index a60978e6ac4786a..db8b3e0abcd15d9 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv @@ -4,7 +4,7 @@ CVE-2023-50387,0.33333333,https://github.com/knqyf263/CVE-2023-50387,knqyf263/CV CVE-2023-50387,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50387,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50387,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50387,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50387,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50387,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv b/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv index 83b905135d5a731..523e558afe7819e 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv @@ -3,7 +3,7 @@ CVE-2023-5043,1.00000000,https://github.com/r0binak/CVE-2023-5043,r0binak/CVE-20 CVE-2023-5043,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5043,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5043,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5043,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv b/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv index bfb142a39f0de16..e888500fff6e120 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv @@ -4,7 +4,7 @@ CVE-2023-5044,0.33333333,https://github.com/4ARMED/cve-2023-5044,4ARMED/cve-2023 CVE-2023-5044,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5044,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5044,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5044,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5044,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5044,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv b/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv index 28f53269f7ba56e..ffb8584786f7726 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv @@ -3,7 +3,7 @@ CVE-2023-50465,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50465,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50465,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50465,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50465,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50465,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50465,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50465,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv b/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv index ddc1861dba54c4e..be644a3fb8dc390 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv @@ -6,7 +6,7 @@ CVE-2023-50564,1.00000000,https://github.com/ipuig/CVE-2023-50564,ipuig/CVE-2023 CVE-2023-50564,1.00000000,https://github.com/Rai2en/CVE-2023-50564_Pluck-v4.7.18_PoC,Rai2en/CVE-2023-50564_Pluck-v4.7.18_PoC,831858004 CVE-2023-50564,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50564,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50564,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50564,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50564,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50564,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-50564,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv b/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv index 59af851ed2ce8e5..d779f4c0a2386b5 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv @@ -4,7 +4,7 @@ CVE-2023-50596,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50596,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50596,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50596,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50596,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50596,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv b/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv index 6db34b2e0f9e444..b20b9110a42a199 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv @@ -4,7 +4,7 @@ CVE-2023-50643,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-50643,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50643,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50643,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50643,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50643,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50643,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50643,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50643,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv b/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv index 032feed890a1d66..64bf5946778a5f6 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv @@ -3,7 +3,7 @@ CVE-2023-50685,1.00000000,https://github.com/UnderwaterCoder/Hipcam-RTSP-Format- CVE-2023-50685,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50685,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50685,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50685,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50685,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50685,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50685,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-50685,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv b/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv index dc60c8a73d0af07..c13fb9ed8bd43de 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv @@ -3,7 +3,7 @@ CVE-2023-5070,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5070,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5070,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5070,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5070,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv b/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv index 310d3030262a932..609e1952ffcf4b9 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5074,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-5074,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-5074,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5074,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5074,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv b/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv index 48819ad0bfa45a6..cb893447f167397 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50868,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50868,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50868,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50868,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50868,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50868,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv b/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv index 50d18f13ceb4b74..b232a7e8a2aaa30 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv @@ -4,7 +4,7 @@ CVE-2023-5089,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-5089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5089,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5089,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5089,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5089,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5089,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5089,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5089,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv b/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv index e96d524713295d7..b2d66a15269c12c 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv @@ -14,7 +14,7 @@ CVE-2023-50917,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-50917,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-50917,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50917,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50917,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50917,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50917,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50917,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50920/CVE-2023-50920.csv b/data/vul_id/CVE/2023/50/CVE-2023-50920/CVE-2023-50920.csv index 4eb509718be7565..150764a0d0d6e40 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50920/CVE-2023-50920.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50920/CVE-2023-50920.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-50920,0.33333333,https://github.com/aggressor0/GL.iNet-Exploits,aggressor0/GL.iNet-Exploits,770508164 +CVE-2023-50920,0.20000000,https://github.com/aggressor0/GL.iNet-Exploits,aggressor0/GL.iNet-Exploits,770508164 CVE-2023-50920,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-50920,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-50920,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv b/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv index 1db0dcb5f924da0..7b6a7fe8852ec28 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv @@ -5,7 +5,7 @@ CVE-2023-51000,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-51000,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51000,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51000,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51000,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv b/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv index 4e2f5814c6722db..61315ad10dc237a 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv @@ -5,7 +5,7 @@ CVE-2023-51073,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-51073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51073,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51073,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51073,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51073,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51073,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv b/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv index 5e4f6ab996d89ba..1d75a3f3b4be5bd 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv @@ -3,7 +3,7 @@ CVE-2023-51119,1.00000000,https://github.com/OscarAkaElvis/CVE-2023-51119,OscarA CVE-2023-51119,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51119,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51119,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51119,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv b/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv index 59f5b6f15cfa309..4017032b601ba8a 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv @@ -5,7 +5,7 @@ CVE-2023-51126,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-51126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51126,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51126,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51126,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51126,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51126,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv b/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv index 812ba97ed852f69..bd3316b393211cd 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv @@ -5,7 +5,7 @@ CVE-2023-51127,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-51127,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51127,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51127,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51127,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51127,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51127,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv b/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv index 991ff07de08138b..f9acabb51539361 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv @@ -4,7 +4,7 @@ CVE-2023-51214,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-51214,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51214,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51214,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51214,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51214,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51214,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51214,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51214,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv b/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv index 09149c8acc4447f..4dfd8a4205c69a5 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv @@ -4,7 +4,7 @@ CVE-2023-51281,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-51281,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51281,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51281,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51281,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51281,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv b/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv index 6fe30159f12e75a..27b3d9e7a796b92 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5129,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5129,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5129,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5129,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-5129,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5129,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv b/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv index 6a2e4bc756edaee..b4b8601076aad8f 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv @@ -30,7 +30,7 @@ CVE-2023-51385,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-51385,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51385,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51385,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51385,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51385,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51385,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51385,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51385,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv b/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv index 601b6a0991ffd5d..2c1e7abd98c1b3a 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv @@ -5,7 +5,7 @@ CVE-2023-51409,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-51409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51409,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51409,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51409,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51409,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-51409,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv b/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv index 360bd21ba2c4044..1537b8ffd93287e 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5142,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5142,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5142,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5142,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5142,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5142,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5142,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5142,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv b/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv index b31c83dc81958a6..78dbd52256d9461 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51448,1.00000000,https://github.com/jakabakos/CVE-2023-51448-cacti-sqli-poc,jakabakos/CVE-2023-51448-cacti-sqli-poc,768047429 CVE-2023-51448,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51448,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51448,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51448,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51448,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51448,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv b/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv index ba6a16ee0b92c37..b51631a9705deb5 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv @@ -37,7 +37,7 @@ CVE-2023-51467,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-51467,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-51467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51467,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51467,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51467,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51467,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv b/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv index f1067703c212e45..e27933f4dedce3b 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51504,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51504,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51504,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51504,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51504,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv b/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv index 91a6b673886e425..5b46349d0fea588 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51518,1.00000000,https://github.com/mbadanoiu/CVE-2023-51518,mbadanoiu/CVE-2023-51518,809967783 CVE-2023-51518,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51518,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51518,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-51518,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv b/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv index 79dfc19d2264a04..3677b29ce651d73 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51698,0.50000000,https://github.com/febinrev/atril_cbt-inject-exploit,febinrev/atril_cbt-inject-exploit,744427098 CVE-2023-51698,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-51698,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51698,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51698,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51698,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51698,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv b/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv index 28e678bc563ccf8..f4b7f822e6c7dce 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv @@ -6,7 +6,7 @@ CVE-2023-51764,0.50000000,https://github.com/eeenvik1/CVE-2023-51764,eeenvik1/CV CVE-2023-51764,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51764,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51764,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51764,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51764,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51764,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51764,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51764,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv b/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv index 90efdf7da3c23c5..d202534f675955c 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv @@ -4,7 +4,7 @@ CVE-2023-5178,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-5178,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5178,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5178,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5178,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5178,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5178,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5178,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv b/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv index 644c0dd2710d01b..f7da98246f79f65 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv @@ -3,7 +3,7 @@ CVE-2023-51800,1.00000000,https://github.com/geraldoalcantara/CVE-2023-51800,ger CVE-2023-51800,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51800,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51800,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51800,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51800,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51800,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51800,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv b/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv index 7b8106fc2f5ebf2..e6ce2827d4096b0 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv @@ -3,7 +3,7 @@ CVE-2023-51801,1.00000000,https://github.com/geraldoalcantara/CVE-2023-51801,ger CVE-2023-51801,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51801,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51801,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51801,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51801,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51801,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51801,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv b/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv index baa10b01390b64a..9eb453180d014f9 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv @@ -3,7 +3,7 @@ CVE-2023-51802,1.00000000,https://github.com/geraldoalcantara/CVE-2023-51802,ger CVE-2023-51802,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51802,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51802,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51802,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51802,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51802,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv b/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv index 86fe568cefe3cd6..2d399276adc4c6b 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv @@ -5,7 +5,7 @@ CVE-2023-51810,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-51810,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51810,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51810,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51810,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51810,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51810,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv b/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv index 046d5a2b713921c..7304d245c4dae49 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv @@ -6,7 +6,7 @@ CVE-2023-5204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-5204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5204,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5204,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-5204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5204,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5204,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv b/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv index 301e8a06f6e420d..f4bfe37c924cc6e 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52076,0.50000000,https://github.com/febinrev/slippy-book-exploit,febinrev/slippy-book-exploit,744352278 CVE-2023-52076,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-52076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-52076,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52076,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52076,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-52076,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-52076,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv b/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv index 152bd36aa10e73a..d5ea9b3075cffbf 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv @@ -3,7 +3,7 @@ CVE-2023-52160,0.04347826,https://github.com/Helica-core/eap_pwn,Helica-core/eap CVE-2023-52160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-52160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-52160,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52160,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52160,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52160,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-52160,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-52160,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv b/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv index e6475f6e8b9bd8f..2f33950e2af65c9 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv @@ -11,7 +11,7 @@ CVE-2023-5217,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CI CVE-2023-5217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5217,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5217,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5217,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5217,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5217,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5217,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv b/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv index a4af37270a20cb0..4bc742d519bf149 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv @@ -15,7 +15,7 @@ CVE-2023-52251,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-52251,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-52251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-52251,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52251,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52251,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-52251,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-52251,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52268/CVE-2023-52268.csv b/data/vul_id/CVE/2023/52/CVE-2023-52268/CVE-2023-52268.csv index 8e052c2ad10e848..40b627d5e107afb 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52268/CVE-2023-52268.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52268/CVE-2023-52268.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52268,1.00000000,https://github.com/squ1dw3rm/CVE-2023-52268,squ1dw3rm/CVE-2023-52268,871811221 CVE-2023-52268,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52268,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52268,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52268,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-52268,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv b/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv index fcb74ea5a726ef4..a62f5c6839e3d52 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52654,0.25000000,https://github.com/FoxyProxys/CVE-2023-52654,FoxyProxys/CVE-2023-52654,798468145 CVE-2023-52654,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-52654,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52654,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52654,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-52654,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-52654,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv b/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv index df8ca2cab087ffb..12086031ec40142 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52709,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52709,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52709,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52709,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-52709,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv b/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv index 864af7fa8bbe4ac..30111c8d42f3371 100644 --- a/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv +++ b/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv @@ -4,7 +4,7 @@ CVE-2023-5324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-5324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5324,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5324,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5324,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5324,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5324,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5324,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv b/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv index 162ce2d9a370de6..292141baaff5df2 100644 --- a/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv +++ b/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv @@ -8,7 +8,7 @@ CVE-2023-5360,1.00000000,https://github.com/Chocapikk/CVE-2023-5360,Chocapikk/CV CVE-2023-5360,1.00000000,https://github.com/phankz/Worpress-CVE-2023-5360,phankz/Worpress-CVE-2023-5360,710171154 CVE-2023-5360,0.16666667,https://github.com/IRB0T/CVE-Scan,IRB0T/CVE-Scan,704919737 CVE-2023-5360,0.03846154,https://github.com/Chocapikk/msf-exploit-collection,Chocapikk/msf-exploit-collection,860154691 -CVE-2023-5360,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2023-5360,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2023-5360,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-5360,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5360,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -25,7 +25,7 @@ CVE-2023-5360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-5360,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-5360,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-5360,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5360,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5360,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5360,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv b/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv index 86f42d70e3f99c4..9250ba66f75d9eb 100644 --- a/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv +++ b/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv @@ -3,7 +3,7 @@ CVE-2023-5412,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-5412,RandomR CVE-2023-5412,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5412,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5412,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-5412,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5412,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5412,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv b/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv index 676981fa0385513..22faa21186a62e5 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv @@ -4,7 +4,7 @@ CVE-2023-5521,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-5521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5521,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5521,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5521,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5521,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5521,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv b/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv index 09a975c07216b8e..49ca00aca692d9d 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv @@ -4,7 +4,7 @@ CVE-2023-5538,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-5538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5538,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5538,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-5538,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5538,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5538,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5538,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv b/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv index d1574d4edf82651..262e30e5166f0fe 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv @@ -3,7 +3,7 @@ CVE-2023-5539,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5539,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5539,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv b/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv index 348a4e33cbb58ae..bf52031a07fed22 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv @@ -3,7 +3,7 @@ CVE-2023-5540,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5540,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5540,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv b/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv index 5b678dd434b7243..2aff2587d80b7d7 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv @@ -3,7 +3,7 @@ CVE-2023-5546,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5546,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5546,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5546,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5546,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv b/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv index 7edda12c855ce70..c513459a71bab1f 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv @@ -7,7 +7,7 @@ CVE-2023-5561,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-5561,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5561,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5561,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5561,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5561,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5561,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5561,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv b/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv index ec8adf43f8e0f70..c98ee4e04cf36c1 100644 --- a/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv +++ b/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5601,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5601,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5601,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5601,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5601,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv b/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv index 52cf5864aeb9232..1efc9f519a159ca 100644 --- a/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv +++ b/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv @@ -10,7 +10,7 @@ CVE-2023-5631,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CI CVE-2023-5631,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5631,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5631,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5631,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5631,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5631,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv b/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv index e3607ddfdd6e16a..527e9adf830164b 100644 --- a/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv +++ b/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv @@ -3,7 +3,7 @@ CVE-2023-5717,1.00000000,https://github.com/uthrasri/CVE-2023-5717,uthrasri/CVE- CVE-2023-5717,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5717,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5717,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5717,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv b/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv index 29cbe55aecf8369..692edeefba3fdc3 100644 --- a/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv +++ b/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv @@ -6,7 +6,7 @@ CVE-2023-5720,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-5720,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5720,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5720,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5720,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5720,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5720,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv b/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv index d9344e228344ed9..3004dbdbd3c5c74 100644 --- a/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv +++ b/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv @@ -6,7 +6,7 @@ CVE-2023-5808,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-5808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5808,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5808,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5808,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5808,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv b/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv index 739aee66fb8bb67..d21eacc7db46527 100644 --- a/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv +++ b/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5815,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5815,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5815,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5815,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5815,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv b/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv index 27bc9e22a5fb932..d9d6b08a13da4c6 100644 --- a/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv +++ b/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5843,1.00000000,https://github.com/codeb0ss/CVE-2023-5843-PoC,codeb0ss/CVE-2023-5843-PoC,712204447 -CVE-2023-5843,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5843,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5843,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv b/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv index 806b99228076e1c..aa85090ab2b4763 100644 --- a/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv +++ b/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv @@ -3,7 +3,7 @@ CVE-2023-5961,1.00000000,https://github.com/HadessCS/CVE-2023-5961,HadessCS/CVE- CVE-2023-5961,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5961,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5961,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv b/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv index 41a0876513831f9..367ba942d90dbc6 100644 --- a/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv +++ b/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv @@ -3,7 +3,7 @@ CVE-2023-5965,1.00000000,https://github.com/pedrojosenavasperez/cve-2023-5965,pe CVE-2023-5965,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5965,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5965,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5965,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5965,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv b/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv index 1fbe001cf6d15a8..99471cf406e28eb 100644 --- a/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv +++ b/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv @@ -3,7 +3,7 @@ CVE-2023-5966,1.00000000,https://github.com/pedrojosenavasperez/cve-2023-5966,pe CVE-2023-5966,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5966,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5966,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5966,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5966,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv b/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv index 9994ca9d1754b06..68d1bab954a24bc 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6000,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6000,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6000,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv b/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv index 3c9ff98b594640a..a202d6fe698f793 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv @@ -10,7 +10,7 @@ CVE-2023-6019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-6019,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-6019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6019,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6019,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6019,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6019,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6019,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv b/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv index 330a19e9df0cb5d..52751f04f29f6cb 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv @@ -5,7 +5,7 @@ CVE-2023-6020,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-6020,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-6020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6020,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6020,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6020,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6020,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6020,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6020,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv b/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv index 324bb00fbc6fb37..5a0ce405a044cd1 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv @@ -4,7 +4,7 @@ CVE-2023-6021,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISph CVE-2023-6021,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6021,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6021,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6021,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6021,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6021,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6021,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv b/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv index 7ad63079981e73c..43a7736344b85b0 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6036,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6036,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6036,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6036,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6036,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6036,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv b/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv index 3ea81c46a47ebd1..b94e76762fa974e 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv @@ -4,7 +4,7 @@ CVE-2023-6063,1.00000000,https://github.com/motikan2010/CVE-2023-6063-PoC,motika CVE-2023-6063,0.25000000,https://github.com/securi3ytalent/wordpress-exploit,securi3ytalent/wordpress-exploit,685620805 CVE-2023-6063,0.16666667,https://github.com/IRB0T/CVE-Scan,IRB0T/CVE-Scan,704919737 CVE-2023-6063,0.03846154,https://github.com/Chocapikk/msf-exploit-collection,Chocapikk/msf-exploit-collection,860154691 -CVE-2023-6063,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2023-6063,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2023-6063,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-6063,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6063,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -12,7 +12,7 @@ CVE-2023-6063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-6063,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-6063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6063,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6063,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-6063,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-6063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/61/CVE-2023-6114/CVE-2023-6114.csv b/data/vul_id/CVE/2023/61/CVE-2023-6114/CVE-2023-6114.csv index 695ac9d7faef346..27f36ea91e18b27 100644 --- a/data/vul_id/CVE/2023/61/CVE-2023-6114/CVE-2023-6114.csv +++ b/data/vul_id/CVE/2023/61/CVE-2023-6114/CVE-2023-6114.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-6114,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2023-6114,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2023-6114,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6114,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-6114,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv b/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv index 8aae35cc560f692..baa3f59ea0c31e6 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv @@ -5,7 +5,7 @@ CVE-2023-6241,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2023-6241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6241,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6241,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6241,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6241,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6241,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv b/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv index 686ad167e959dac..b8094f30affc36d 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv @@ -5,7 +5,7 @@ CVE-2023-6246,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6246,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6246,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6246,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6246,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6246,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv b/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv index 16f7aeef0575156..c90fe3c392825a1 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6275,1.00000000,https://github.com/erickfernandox/CVE-2023-6275,erickfernandox/CVE-2023-6275,851979196 CVE-2023-6275,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6275,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6275,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6275,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6275,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6275,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-6275,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv b/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv index 0c3990e49b66393..fbf394e0c1a337e 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv @@ -5,7 +5,7 @@ CVE-2023-6289,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6289,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6289,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6289,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6289,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6289,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6289,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv b/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv index 0fd05809068121d..65cba18096688c5 100644 --- a/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv +++ b/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv @@ -4,7 +4,7 @@ CVE-2023-6319,1.00000000,https://github.com/illixion/root-my-webos-tv,illixion/r CVE-2023-6319,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6319,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6319,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6319,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6319,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6319,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6319,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-6319,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/63/CVE-2023-6350/CVE-2023-6350.csv b/data/vul_id/CVE/2023/63/CVE-2023-6350/CVE-2023-6350.csv index da5d497b7d1149b..ebd004944f99faa 100644 --- a/data/vul_id/CVE/2023/63/CVE-2023-6350/CVE-2023-6350.csv +++ b/data/vul_id/CVE/2023/63/CVE-2023-6350/CVE-2023-6350.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6350,0.25000000,https://github.com/dywsy21/CVE-2023-6350_Reproduction,dywsy21/CVE-2023-6350_Reproduction,864923088 CVE-2023-6350,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6350,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6350,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6350,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6350,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6350,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/64/CVE-2023-6421/CVE-2023-6421.csv b/data/vul_id/CVE/2023/64/CVE-2023-6421/CVE-2023-6421.csv index deefd8acbf10be0..9292a5a6f168820 100644 --- a/data/vul_id/CVE/2023/64/CVE-2023-6421/CVE-2023-6421.csv +++ b/data/vul_id/CVE/2023/64/CVE-2023-6421/CVE-2023-6421.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6421,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-6421,RandomRobbieBF/CVE-2023-6421,870113743 CVE-2023-6421,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6421,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6421,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6421,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6421,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6421,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6421,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv b/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv index 7906a39a68026f5..c9223c4d6a343d0 100644 --- a/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv +++ b/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv @@ -3,7 +3,7 @@ CVE-2023-6444,1.00000000,https://github.com/Wayne-Ker/CVE-2023-6444-POC,Wayne-Ke CVE-2023-6444,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6444,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6444,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6444,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6444,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6444,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6444,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6444,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv b/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv index 397e56d3c5018a0..e8054400df86da0 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv @@ -6,7 +6,7 @@ CVE-2023-6538,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6538,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6538,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6538,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6538,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6538,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv b/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv index e17b6a5c31a6612..9e3fbae94e6267e 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv @@ -21,7 +21,7 @@ CVE-2023-6553,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-6553,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-6553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6553,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6553,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6553,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6553,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv b/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv index ce96dcf07462f95..2de43bd22eb9de3 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv @@ -6,7 +6,7 @@ CVE-2023-6567,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-6567,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6567,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6567,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6567,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6567,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6567,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv b/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv index ea025b8d150ea80..becc32fae6f599c 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv @@ -4,7 +4,7 @@ CVE-2023-6595,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6595,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6595,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6595,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6595,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6595,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6595,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6595,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv b/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv index 8ea7917c7d98f3d..c3257b289a2643f 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv @@ -5,7 +5,7 @@ CVE-2023-6634,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-6634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6634,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6634,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6634,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6634,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6634,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv b/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv index c6f9149980c1e95..be1cbf716b10e14 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv @@ -4,7 +4,7 @@ CVE-2023-6654,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6654,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6654,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6654,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6654,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6654,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6654,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6654,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv b/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv index 9ecdf5050856bc6..e000bdf19094e53 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6661,1.00000000,https://github.com/cli-ish/CVE-2023-6661,cli-ish/CVE-2023-6661,735021939 CVE-2023-6661,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6661,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6661,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6661,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6661,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6661,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv b/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv index b66e9b42975dff7..581f3f8ad62d169 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6663,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6663,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6663,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6663,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv b/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv index cec829b46be8ae2..d2afbf10d1f666a 100644 --- a/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv +++ b/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv @@ -4,7 +4,7 @@ CVE-2023-6700,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6700,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6700,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6700,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6700,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6700,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6700,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6700,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv b/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv index 2902ac4c23f941a..adee5f7d4c91398 100644 --- a/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv +++ b/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6702,0.01041667,https://github.com/ernestang98/win-exploits,ernestang98/win-exploits,747775231 CVE-2023-6702,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6702,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6702,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6702,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6702,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6702,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6702,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv b/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv index 6d286a64fe0144d..9a05fda1f752324 100644 --- a/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv +++ b/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv @@ -6,7 +6,7 @@ CVE-2023-6710,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6710,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6710,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6710,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6710,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv b/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv index fea98b9af7198dc..ccaf31f36f8cc60 100644 --- a/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv +++ b/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6875,1.00000000,https://github.com/hatlesswizard/CVE-2023-6875,hatlesswizard/CVE-2023-6875,753010588 CVE-2023-6875,1.00000000,https://github.com/gbrsh/CVE-2023-6875,gbrsh/CVE-2023-6875,749076546 CVE-2023-6875,1.00000000,https://github.com/UlyssesSaicha/CVE-2023-6875,UlyssesSaicha/CVE-2023-6875,742857167 -CVE-2023-6875,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2023-6875,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2023-6875,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-6875,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6875,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6875,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6875,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6875,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6875,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6875,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6875,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv b/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv index 5cdceea2f9a00c0..1eab9ce7085f8bc 100644 --- a/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv +++ b/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv @@ -7,7 +7,7 @@ CVE-2023-6895,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-6895,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6895,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6895,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6895,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6895,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6895,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6895,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv b/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv index 0d8d8260a0b822c..11ae12d7b985812 100644 --- a/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv +++ b/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv @@ -3,7 +3,7 @@ CVE-2023-6933,1.00000000,https://github.com/w2xim3/CVE-2023-6933,w2xim3/CVE-2023 CVE-2023-6933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6933,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6933,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6933,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6933,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6933,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv b/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv index 149717645763292..7412649dda612cf 100644 --- a/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv +++ b/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv @@ -3,7 +3,7 @@ CVE-2023-6985,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6985,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6985,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6985,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6985,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6985,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6985,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6985,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv b/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv index edb004840547af3..df9cce65c98060a 100644 --- a/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv +++ b/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-7016,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-7016,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7016,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7016,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-7016,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7016,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv b/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv index 858b02eb80424f8..8b61fdab7d1808c 100644 --- a/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv +++ b/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv @@ -34,7 +34,7 @@ CVE-2023-7028,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-7028,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-7028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-7028,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7028,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7028,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-7028,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7028,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv b/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv index ca5ad5eafac0aee..67f737dcd543aab 100644 --- a/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv +++ b/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv @@ -3,7 +3,7 @@ CVE-2023-7172,1.00000000,https://github.com/sharathc213/CVE-2023-7172,sharathc21 CVE-2023-7172,0.50000000,https://github.com/sharathc213/CVE-2023-7173,sharathc213/CVE-2023-7173,738027789 CVE-2023-7172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-7172,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7172,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7172,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-7172,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7172,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv b/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv index 839de2b14ef63c9..92a04f662c6ff70 100644 --- a/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv +++ b/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-7173,0.50000000,https://github.com/sharathc213/CVE-2023-7173,sharathc213/CVE-2023-7173,738027789 CVE-2023-7173,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-7173,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7173,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7173,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-7173,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7173,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv b/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv index 327c7da0952f957..318b469aee66c54 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv @@ -3,7 +3,7 @@ CVE-2024-0001,1.00000000,https://github.com/jaytiwari05/TryHackMe-Exploit,jaytiw CVE-2024-0001,1.00000000,https://github.com/RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001,RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001,766782471 CVE-2024-0001,1.00000000,https://github.com/jiupta/CVE-2024-0001-EXP,jiupta/CVE-2024-0001-EXP,729056059 CVE-2024-0001,0.20000000,https://github.com/ProjectZeroDays/zero-click-exploits,ProjectZeroDays/zero-click-exploits,838423437 -CVE-2024-0001,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0001,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0001,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0001,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv b/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv index acedfc4157e6172..e484d4f4afc7062 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv @@ -5,7 +5,7 @@ CVE-2024-0015,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/and CVE-2024-0015,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0015,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0015,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0015,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0015,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0015,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv b/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv index ada0a079b6d1fff..5668ea6d8ffbde4 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0023,0.25000000,https://github.com/Aakashmom/frameworks_av_android10_r33_CVE-2024-0023,Aakashmom/frameworks_av_android10_r33_CVE-2024-0023,851627563 CVE-2024-0023,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-0023,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0023,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0023,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0023,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0023,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv b/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv index 07b823ac7faa778..c3558ce43bafb1e 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv @@ -3,7 +3,7 @@ CVE-2024-0030,1.00000000,https://github.com/uthrasri/system_bt_CVE-2024-0030,uth CVE-2024-0030,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-0030,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0030,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0030,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0030,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0030,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0030,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0030,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv b/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv index af2afc4ad3f5855..a81799c24292333 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0039,0.50000000,https://github.com/23Nero/fix-02-failure-CVE-2024-31319-CVE-2024-0039,23Nero/fix-02-failure-CVE-2024-31319-CVE-2024-0039,846408517 CVE-2024-0039,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0039,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0039,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0039,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0039,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0039,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv b/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv index e6403187677114d..ef97e8bd42939b1 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv @@ -3,7 +3,7 @@ CVE-2024-0040,1.00000000,https://github.com/uthrasri/frameworks_av_CVE-2024-0040 CVE-2024-0040,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-0040,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0040,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0040,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0040,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv b/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv index 5d7054f6a321b1c..d8eade971f7a3c1 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv @@ -15,7 +15,7 @@ CVE-2024-0044,0.00306748,https://github.com/GhostTroops/TOP,GhostTroops/TOP,4715 CVE-2024-0044,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-0044,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0044,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0044,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0044,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0044,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0044,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0044,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv b/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv index 5a96c50ed11daf5..41a25607d746f3c 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0049,0.25000000,https://github.com/Aakashmom/frameworks_av_android10_r33_CVE-2024-0049,Aakashmom/frameworks_av_android10_r33_CVE-2024-0049,851611620 CVE-2024-0049,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0049,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0049,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0049,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0049,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0049,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0117/CVE-2024-0117.csv b/data/vul_id/CVE/2024/01/CVE-2024-0117/CVE-2024-0117.csv new file mode 100644 index 000000000000000..347faa01c370e9e --- /dev/null +++ b/data/vul_id/CVE/2024/01/CVE-2024-0117/CVE-2024-0117.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-0117,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0118/CVE-2024-0118.csv b/data/vul_id/CVE/2024/01/CVE-2024-0118/CVE-2024-0118.csv new file mode 100644 index 000000000000000..fc22d1d6a655f6b --- /dev/null +++ b/data/vul_id/CVE/2024/01/CVE-2024-0118/CVE-2024-0118.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-0118,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0119/CVE-2024-0119.csv b/data/vul_id/CVE/2024/01/CVE-2024-0119/CVE-2024-0119.csv new file mode 100644 index 000000000000000..eff75a45d2e74a8 --- /dev/null +++ b/data/vul_id/CVE/2024/01/CVE-2024-0119/CVE-2024-0119.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-0119,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0120/CVE-2024-0120.csv b/data/vul_id/CVE/2024/01/CVE-2024-0120/CVE-2024-0120.csv new file mode 100644 index 000000000000000..12ad266b29ee475 --- /dev/null +++ b/data/vul_id/CVE/2024/01/CVE-2024-0120/CVE-2024-0120.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-0120,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0121/CVE-2024-0121.csv b/data/vul_id/CVE/2024/01/CVE-2024-0121/CVE-2024-0121.csv new file mode 100644 index 000000000000000..c226e717c0efd16 --- /dev/null +++ b/data/vul_id/CVE/2024/01/CVE-2024-0121/CVE-2024-0121.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-0121,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0126/CVE-2024-0126.csv b/data/vul_id/CVE/2024/01/CVE-2024-0126/CVE-2024-0126.csv new file mode 100644 index 000000000000000..ce1b784dda5c9ac --- /dev/null +++ b/data/vul_id/CVE/2024/01/CVE-2024-0126/CVE-2024-0126.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-0126,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0127/CVE-2024-0127.csv b/data/vul_id/CVE/2024/01/CVE-2024-0127/CVE-2024-0127.csv new file mode 100644 index 000000000000000..681b4286a656884 --- /dev/null +++ b/data/vul_id/CVE/2024/01/CVE-2024-0127/CVE-2024-0127.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-0127,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0128/CVE-2024-0128.csv b/data/vul_id/CVE/2024/01/CVE-2024-0128/CVE-2024-0128.csv new file mode 100644 index 000000000000000..0b913ec0af7f156 --- /dev/null +++ b/data/vul_id/CVE/2024/01/CVE-2024-0128/CVE-2024-0128.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-0128,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv b/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv index 2c8437c6891d6f1..8e8a27ae21d91dc 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0190,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-0190,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-0190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0190,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0190,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0190,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv b/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv index b4366abe215aae9..41da2195d9acce6 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv @@ -7,7 +7,7 @@ CVE-2024-0195,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2024-0195,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0195,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0195,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0195,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0195,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0195,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv b/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv index ef9ca361f2feddf..4f5f908b117665c 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0197,0.50000000,https://github.com/ewilded/CVE-2024-0197-POC,ewilded/CVE-2024-0197-POC,764157453 CVE-2024-0197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0197,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0197,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0197,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0197,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv b/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv index 35c8dfe2fe221df..128725fe3e0163c 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0200,0.50000000,https://github.com/convisolabs/CVE-2024-0507_CVE-2024-0200-github,convisolabs/CVE-2024-0507_CVE-2024-0200-github,773594791 CVE-2024-0200,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0200,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0200,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0200,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0200,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0200,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-0200,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv b/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv index ee37a64195710cc..8249d635cbd796e 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv @@ -24,7 +24,7 @@ CVE-2024-0204,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-0204,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-0204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0204,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0204,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv b/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv index acd5549fabf9a6c..ea3bee98e595b74 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv @@ -3,7 +3,7 @@ CVE-2024-0230,1.00000000,https://github.com/keldnorman/cve-2024-0230-blue,keldno CVE-2024-0230,0.06250000,https://github.com/sgxgsx/bluetoothexploits,sgxgsx/bluetoothexploits,800055748 CVE-2024-0230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0230,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0230,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0230,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0230,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0230,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0230,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv b/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv index 7cd9ea1477529c8..fc3e16096c361c8 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv @@ -3,7 +3,7 @@ CVE-2024-0235,0.50000000,https://github.com/Cappricio-Securities/CVE-2024-0235,C CVE-2024-0235,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-0235,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0235,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0235,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0235,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0235,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0235,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0235,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv b/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv index 8f090513b4bc4d0..7e4ae89c4f9fbde 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv @@ -5,7 +5,7 @@ CVE-2024-0305,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-0305,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0305,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0305,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0305,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0305,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0305,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv b/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv index e395e4c2f720724..286ba2b7aa189b8 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0324,1.00000000,https://github.com/kodaichodai/CVE-2024-0324,kodaichodai/CVE-2024-0324,737888624 CVE-2024-0324,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0324,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0324,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0324,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0324,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0324,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0324,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv b/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv index 6b7d1e0346d31d5..8c7dc54f1c03b50 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv @@ -4,7 +4,7 @@ CVE-2024-0352,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/V CVE-2024-0352,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-0352,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0352,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0352,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0352,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0352,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0352,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv b/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv index 62c92b86034d603..4d931fd3a6c9880 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0379,1.00000000,https://github.com/kodaichodai/CVE-2024-0379,kodaichodai/CVE-2024-0379,855575005 CVE-2024-0379,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0379,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0379,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0379,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0379,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0379,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0379,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv b/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv index 669313b752fcfce..163651fe7c9353f 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0399,1.00000000,https://github.com/xbz0n/CVE-2024-0399,xbz0n/CVE-2024-0399,798415736 CVE-2024-0399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0399,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0399,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0399,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0399,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0399,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv b/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv index c8f33d260b77a98..8b849f222378d34 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv @@ -3,7 +3,7 @@ CVE-2024-0507,0.50000000,https://github.com/convisolabs/CVE-2024-0507_CVE-2024-0 CVE-2024-0507,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-0507,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0507,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0507,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0507,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0507,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0507,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-0507,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv b/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv index 6c441656e78f4eb..a12e5526b489d9d 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0509,1.00000000,https://github.com/kodaichodai/CVE-2024-0509,kodaichodai/CVE-2024-0509,855572557 CVE-2024-0509,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0509,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0509,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0509,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0509,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0509,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0509,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv b/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv index ee1becb0f56e4d8..1d32abcabb7cedd 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0566,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0566,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0566,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0566,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0566,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0566,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv b/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv index c9f7bb14f325df6..491c454ed19fe74 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv @@ -11,7 +11,7 @@ CVE-2024-0582,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2024-0582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0582,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0582,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0582,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0582,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0582,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv b/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv index c8d9f27de515029..ec2d80baf40e5ee 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0588,1.00000000,https://github.com/kodaichodai/CVE-2024-0588,kodaichodai/CVE-2024-0588,855575621 CVE-2024-0588,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0588,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0588,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0588,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0588,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0588,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0588,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv b/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv index 272c98fd386ac08..865ec1ebeeaac63 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0590,1.00000000,https://github.com/kodaichodai/CVE-2024-0590,kodaichodai/CVE-2024-0590,855576401 CVE-2024-0590,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0590,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0590,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0590,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0590,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0590,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0590,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv b/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv index 025d02ea7079251..3ca02049dee88d6 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0623,1.00000000,https://github.com/kodaichodai/CVE-2024-0623,kodaichodai/CVE-2024-0623,855576963 CVE-2024-0623,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0623,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0623,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0623,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0623,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0623,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0623,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv b/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv index c074e8191e91e2f..af489552345cbf2 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0624,1.00000000,https://github.com/kodaichodai/CVE-2024-0624,kodaichodai/CVE-2024-0624,855577397 CVE-2024-0624,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0624,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0624,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0624,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0624,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0624,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0624,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv b/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv index c9265ae9fdc981f..82f05386ffd15cd 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv @@ -5,7 +5,7 @@ CVE-2024-0679,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2024-0679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0679,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0679,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0679,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0679,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv b/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv index 5f1a4468ee26f28..86b772a595b335d 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv @@ -3,7 +3,7 @@ CVE-2024-0684,1.00000000,https://github.com/Valentin-Metz/writeup_split,Valentin CVE-2024-0684,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2024-0684,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0684,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0684,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0684,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0684,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0684,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv b/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv index 7b2e41e6da3190e..fcce9f29f65ab7d 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0710,1.00000000,https://github.com/karlemilnikka/CVE-2024-0710,karlemilnikka/CVE-2024-0710,784606066 CVE-2024-0710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0710,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0710,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0710,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0710,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0710,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv b/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv index 5ac9f676d25f04c..f6578761bc1c83f 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv @@ -5,7 +5,7 @@ CVE-2024-0713,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-0713,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0713,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0713,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0713,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0713,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0713,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv b/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv index 27ced6f5c7f0d90..c27fc69387f3b9e 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0741,1.00000000,https://github.com/HyHy100/Firefox-CVE-2024-0741,HyHy100/Firefox-CVE-2024-0741,841296829 CVE-2024-0741,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0741,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0741,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0741,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0741,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0741,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0741,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv b/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv index b3429b6f40f87e9..b732b96f89e3e0e 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0757,1.00000000,https://github.com/hunThubSpace/CVE-2024-0757-Exploit,hunThubSpace/CVE-2024-0757-Exploit,816179994 CVE-2024-0757,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0757,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0757,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0757,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0757,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv b/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv index 89ab58a18f9c08c..56587f5177f6398 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0762,1.00000000,https://github.com/tadash10/Detect-CVE-2024-0762,tadash10/Detect-CVE-2024-0762,852572281 CVE-2024-0762,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0762,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0762,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0762,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0762,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-0762,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv b/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv index d45c6d9c709f446..4ff7da7e7767c40 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv @@ -4,7 +4,7 @@ CVE-2024-0783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2024-0783,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0783,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0783,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0783,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0783,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0783,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0783,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv b/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv index c469a2d480d246a..eb5e826f7a74f7c 100644 --- a/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv +++ b/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-0906,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0906,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0906,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0906,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-0906,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv b/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv index 37733c241a5a553..338334e1435b94a 100644 --- a/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv +++ b/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0944,0.50000000,https://github.com/Artemisxxx37/cve-2024-0944,Artemisxxx37/cve-2024-0944,855192500 CVE-2024-0944,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0944,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0944,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0944,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0944,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0944,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-0944,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv b/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv index d3f42b5f59ec9ac..9d1104b8a8d190d 100644 --- a/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv +++ b/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv @@ -7,7 +7,7 @@ CVE-2024-0986,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2024-0986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0986,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0986,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0986,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0986,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0986,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0986,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10091/CVE-2024-10091.csv b/data/vul_id/CVE/2024/10/CVE-2024-10091/CVE-2024-10091.csv new file mode 100644 index 000000000000000..7376aff18ae4922 --- /dev/null +++ b/data/vul_id/CVE/2024/10/CVE-2024-10091/CVE-2024-10091.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-10091,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10092/CVE-2024-10092.csv b/data/vul_id/CVE/2024/10/CVE-2024-10092/CVE-2024-10092.csv new file mode 100644 index 000000000000000..c83fc9df675e08a --- /dev/null +++ b/data/vul_id/CVE/2024/10/CVE-2024-10092/CVE-2024-10092.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-10092,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10117/CVE-2024-10117.csv b/data/vul_id/CVE/2024/10/CVE-2024-10117/CVE-2024-10117.csv new file mode 100644 index 000000000000000..4f769499d636e9e --- /dev/null +++ b/data/vul_id/CVE/2024/10/CVE-2024-10117/CVE-2024-10117.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-10117,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-10117,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1014/CVE-2024-1014.csv b/data/vul_id/CVE/2024/10/CVE-2024-1014/CVE-2024-1014.csv index 366dcdc63717107..8a5153cba9f02a5 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1014/CVE-2024-1014.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1014/CVE-2024-1014.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1014,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1014,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1014,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1014,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1014,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10140/CVE-2024-10140.csv b/data/vul_id/CVE/2024/10/CVE-2024-10140/CVE-2024-10140.csv index 9731a31dfdb8d95..a9f0a767dbed67d 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10140/CVE-2024-10140.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10140/CVE-2024-10140.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10140,1.00000000,https://github.com/holypryx/CVE-2024-10140,holypryx/CVE-2024-10140,875667904 CVE-2024-10140,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10140,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10140,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10140,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10140,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10140,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10140,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1035/CVE-2024-1035.csv b/data/vul_id/CVE/2024/10/CVE-2024-1035/CVE-2024-1035.csv index 1c2d39d9d0419a8..384f98249d5e42c 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1035/CVE-2024-1035.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1035/CVE-2024-1035.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-1035,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1035,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1035,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1035,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10354/CVE-2024-10354.csv b/data/vul_id/CVE/2024/10/CVE-2024-10354/CVE-2024-10354.csv index 65f8cee051699f0..9d62336fe60569f 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10354/CVE-2024-10354.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10354/CVE-2024-10354.csv @@ -1,3 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10354,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-10354,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10354,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10354,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10355/CVE-2024-10355.csv b/data/vul_id/CVE/2024/10/CVE-2024-10355/CVE-2024-10355.csv index 5aa8c5cd5c51bcd..28ed8117e4d5b8e 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10355/CVE-2024-10355.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10355/CVE-2024-10355.csv @@ -1,3 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10355,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-10355,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10355,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10355,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10357/CVE-2024-10357.csv b/data/vul_id/CVE/2024/10/CVE-2024-10357/CVE-2024-10357.csv new file mode 100644 index 000000000000000..152a3604ebbc54a --- /dev/null +++ b/data/vul_id/CVE/2024/10/CVE-2024-10357/CVE-2024-10357.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-10357,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10402/CVE-2024-10402.csv b/data/vul_id/CVE/2024/10/CVE-2024-10402/CVE-2024-10402.csv new file mode 100644 index 000000000000000..9c4f1f137354c2a --- /dev/null +++ b/data/vul_id/CVE/2024/10/CVE-2024-10402/CVE-2024-10402.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-10402,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-10402,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10406/CVE-2024-10406.csv b/data/vul_id/CVE/2024/10/CVE-2024-10406/CVE-2024-10406.csv new file mode 100644 index 000000000000000..7007de12c0868c9 --- /dev/null +++ b/data/vul_id/CVE/2024/10/CVE-2024-10406/CVE-2024-10406.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-10406,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10407/CVE-2024-10407.csv b/data/vul_id/CVE/2024/10/CVE-2024-10407/CVE-2024-10407.csv new file mode 100644 index 000000000000000..0ab0668e5f62ece --- /dev/null +++ b/data/vul_id/CVE/2024/10/CVE-2024-10407/CVE-2024-10407.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-10407,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1041/CVE-2024-1041.csv b/data/vul_id/CVE/2024/10/CVE-2024-1041/CVE-2024-1041.csv index 51dc22d3420f287..ad8a0562c12c356 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1041/CVE-2024-1041.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1041/CVE-2024-1041.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-1041,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1041,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1041,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1041,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10410/CVE-2024-10410.csv b/data/vul_id/CVE/2024/10/CVE-2024-10410/CVE-2024-10410.csv index d419eca75f0493f..9e30dd6dc449c9d 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10410/CVE-2024-10410.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10410/CVE-2024-10410.csv @@ -2,4 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10410,1.00000000,https://github.com/K1nako0/CVE-2024-10410,K1nako0/CVE-2024-10410,878506568 CVE-2024-10410,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10410,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-10410,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10410,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-10410,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1061/CVE-2024-1061.csv b/data/vul_id/CVE/2024/10/CVE-2024-1061/CVE-2024-1061.csv index 3efbc594263fb95..6192fe822121324 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1061/CVE-2024-1061.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1061/CVE-2024-1061.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-1061,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-1061,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-1061,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1061,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv b/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv index 8e5d79da279188c..eec888ac0e31a48 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv @@ -13,7 +13,7 @@ CVE-2024-1071,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-1071,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1071,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1071,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1071,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1071,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1071,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv b/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv index 619d12195bbc2e6..d62a8b471077b81 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv @@ -26,7 +26,7 @@ CVE-2024-1086,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2024-1086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1086,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1086,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1086,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1086,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1086,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv b/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv index c861f999323c965..a2538f5bb34a251 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv @@ -3,7 +3,7 @@ CVE-2024-1112,1.00000000,https://github.com/enessakircolak/CVE-2024-1112,enessak CVE-2024-1112,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-1112,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1112,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1112,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1112,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1112,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1112,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1112,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1207/CVE-2024-1207.csv b/data/vul_id/CVE/2024/12/CVE-2024-1207/CVE-2024-1207.csv index 1e65c006d8fef18..55566a854b18920 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1207/CVE-2024-1207.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1207/CVE-2024-1207.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1207,1.00000000,https://github.com/sahar042/CVE-2024-1207,sahar042/CVE-2024-1207,869417848 CVE-2024-1207,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1207,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1207,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1207,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1207,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1207,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1207,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv b/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv index d568b1a4b686a89..e77d555293ba39c 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv @@ -6,7 +6,7 @@ CVE-2024-1208,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-1208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1208,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1208,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv b/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv index 7da288cd09b4e03..8a80e1bb1e18cf4 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv @@ -5,7 +5,7 @@ CVE-2024-1209,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-1209,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1209,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1209,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1209,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1209,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv b/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv index 66af2650e8f35ea..4b0604e1ba21898 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv @@ -5,7 +5,7 @@ CVE-2024-1210,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-1210,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1210,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1210,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1210,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1210,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1210,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1210,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv b/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv index 56d202d2f2adca9..df6628864766123 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv @@ -14,7 +14,7 @@ CVE-2024-1212,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-1212,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-1212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1212,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1212,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1212,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1212,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1212,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv b/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv index a9f8b77f4977f08..93af491ad189329 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv @@ -3,7 +3,7 @@ CVE-2024-1269,1.00000000,https://github.com/sajaljat/CVE-2024-1269,sajaljat/CVE- CVE-2024-1269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1269,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1269,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1269,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1269,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv b/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv index 15c2f92bcc519df..2dbee93239e8362 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1288,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1288,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1288,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1288,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1288,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv b/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv index 85c165e99245f42..aa44c31ec7356a1 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-12883,1.00000000,https://github.com/mhtsec/cve-2024-12883,mhtsec/cve-2024-12883,772273310 CVE-2024-12883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-12883,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-12883,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-12883,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-12883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-12883,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-12883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv b/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv index 8c95a910e3dd66c..ae314efea50c6f9 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1301,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-1301,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1301,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1301,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1301,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1301,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1301,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1301,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv b/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv index a886f7c2189011c..cc94c74374d3f0c 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1302,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1302,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1302,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1302,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1302,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1302,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1302,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv b/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv index ec13b774dabcb0d..98281d3f92f02ad 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1303,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1303,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1303,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1303,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1303,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv b/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv index 4c1ba7e3008df05..eac25bc06c938d2 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1304,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1304,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1304,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1304,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1304,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv b/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv index 6eac864fafc4a5d..220424f1bcc04fe 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv @@ -3,7 +3,7 @@ CVE-2024-1346,1.00000000,https://github.com/PeterGabaldon/CVE-2024-1346,PeterGab CVE-2024-1346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1346,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1346,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1346,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1346,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1346,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1380/CVE-2024-1380.csv b/data/vul_id/CVE/2024/13/CVE-2024-1380/CVE-2024-1380.csv index 37110485518fbf4..33eae49a3a93236 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1380/CVE-2024-1380.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1380/CVE-2024-1380.csv @@ -3,7 +3,7 @@ CVE-2024-1380,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-1380,RandomR CVE-2024-1380,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1380,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1380,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1380,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1380,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1380,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1380,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1380,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv b/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv index ab2e24bcd0e03d9..72fc0f9591a2c91 100644 --- a/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv +++ b/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv @@ -3,7 +3,7 @@ CVE-2024-1403,1.00000000,https://github.com/horizon3ai/CVE-2024-1403,horizon3ai/ CVE-2024-1403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1403,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1403,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1403,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1403,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1403,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv b/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv index 11e315f437fa028..a7eea2650291b17 100644 --- a/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv +++ b/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv @@ -3,7 +3,7 @@ CVE-2024-1441,1.00000000,https://github.com/almkuznetsov/CVE-2024-1441,almkuznet CVE-2024-1441,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1441,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1441,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1441,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1441,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1441,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv b/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv index dfc0e29b90ae8dd..92fe8a9ba6425b2 100644 --- a/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv +++ b/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv @@ -5,7 +5,7 @@ CVE-2024-1512,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-1512,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1512,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1512,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1512,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1512,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1512,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1512,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1512,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv b/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv index 27c34c8da4022b6..1ca35b677445e59 100644 --- a/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv +++ b/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv @@ -6,7 +6,7 @@ CVE-2024-1561,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISph CVE-2024-1561,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1561,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1561,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1561,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1561,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1561,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1561,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv b/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv index 997ddde54154bf3..df99f96c09c7046 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1642,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1642,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1642,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1642,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1642,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv b/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv index 0fce0895f90ad11..e32909e5a3fb669 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1642470,1.00000000,https://github.com/Symbolexe/CVE-2024-1642470,Symbolexe/CVE-2024-1642470,787003431 CVE-2024-1642470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1642470,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1642470,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1642470,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1642470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1642470,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1642470,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv b/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv index 24fe80008ed8e8c..1127fcd2b200c92 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv @@ -4,7 +4,7 @@ CVE-2024-1651,1.00000000,https://github.com/sharpicx/CVE-2024-1651-PoC,sharpicx/ CVE-2024-1651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1651,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1651,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1651,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv b/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv index 597e1137e4f567c..6a24fd51e114df7 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv @@ -3,7 +3,7 @@ CVE-2024-1655,1.00000000,https://github.com/lnversed/CVE-2024-1655,lnversed/CVE- CVE-2024-1655,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1655,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1655,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1655,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1655,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1655,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv b/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv index a5c2dff6b613ddf..73207be09918425 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv @@ -7,7 +7,7 @@ CVE-2024-1698,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-1698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1698,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1698,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1698,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1698,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1698,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv b/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv index 6919ba2f7a9e130..80608267325bcad 100644 --- a/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv +++ b/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv @@ -14,7 +14,7 @@ CVE-2024-1708,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-1708,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-1708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1708,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1708,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv b/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv index 9039f256a7952e4..638afe8d19fe2ef 100644 --- a/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv +++ b/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv @@ -33,7 +33,7 @@ CVE-2024-1709,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-1709,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-1709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1709,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1709,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1709,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1709,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv b/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv index 9b264517b270288..2f1bfee7ed712eb 100644 --- a/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv +++ b/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1781,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1781,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1781,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1781,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1781,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1781,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1781,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv b/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv index c42d5df947dbeb5..a0c9ae721b5ef59 100644 --- a/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv +++ b/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv @@ -9,7 +9,7 @@ CVE-2024-1800,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,d CVE-2024-1800,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-1800,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-1800,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-1800,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1800,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1800,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1800,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1800,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv b/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv index d5d0a4395ca08e5..185937817861224 100644 --- a/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv +++ b/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv @@ -4,7 +4,7 @@ CVE-2024-1874,1.00000000,https://github.com/ox1111/-CVE-2024-1874-,ox1111/-CVE-2 CVE-2024-1874,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1874,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1874,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1874,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1874,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1874,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1874,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv b/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv index af1ee60bd1d38e7..cefa842c5c7d2a2 100644 --- a/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv +++ b/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv @@ -3,7 +3,7 @@ CVE-2024-1931,1.00000000,https://github.com/passer12/CVE-2024-1931-reproduction, CVE-2024-1931,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-1931,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1931,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1931,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1931,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1931,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1931,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1931,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv b/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv index dfb9f742aa2ab79..932a2146e6b270b 100644 --- a/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv +++ b/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv @@ -3,7 +3,7 @@ CVE-2024-1939,1.00000000,https://github.com/rycbar77/CVE-2024-1939,rycbar77/CVE- CVE-2024-1939,0.11111111,https://github.com/rycbar77/V8Exploits,rycbar77/V8Exploits,722907655 CVE-2024-1939,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1939,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1939,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1939,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1939,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1939,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1939,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv b/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv index 94a1857238c01fd..e32b23c99368648 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20017,0.25000000,https://github.com/mellow-hype/cve-2024-20017,mellow-hype/cve-2024-20017,849722373 CVE-2024-20017,0.00306748,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-20017,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20017,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20017,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20017,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20017,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20017,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv b/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv index 9a8f86df8d03075..b50b63cd2f28bd9 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv @@ -3,7 +3,7 @@ CVE-2024-20291,0.50000000,https://github.com/greandfather/CVE-2024-20291-POC,gre CVE-2024-20291,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20291,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20291,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20291,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20291,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20291,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20291,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv b/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv index 7febfba2ea996f4..b38d3758e840c45 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20338,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20338,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20338,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20338,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20338,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20338,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv b/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv index cc05570274cb510..292af304e7ff26a 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv @@ -7,7 +7,7 @@ CVE-2024-20353,0.00078431,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_V CVE-2024-20353,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-20353,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-20353,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2024-20353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20353,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20353,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv b/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv index 47a5ed0754e6627..7c1d972b8fc925a 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv @@ -4,7 +4,7 @@ CVE-2024-20356,1.00000000,https://github.com/nettitude/CVE-2024-20356,nettitude/ CVE-2024-20356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20356,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20356,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20356,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20356,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20356,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv b/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv index 4d6bd890fd6d9eb..f96c6ca92349cce 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv @@ -6,7 +6,7 @@ CVE-2024-20359,0.00078431,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_V CVE-2024-20359,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-20359,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-20359,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2024-20359,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20359,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20359,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20359,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv b/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv index 862b5f7918273fc..d81dc9727620794 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20404,1.00000000,https://github.com/AbdElRahmanEzzat1995/CVE-2024-20404,AbdElRahmanEzzat1995/CVE-2024-20404,812743717 CVE-2024-20404,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-20404,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20404,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20404,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20404,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20404,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20404,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv b/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv index a0341e52b50b3a8..8d65c36efa07966 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20405,1.00000000,https://github.com/AbdElRahmanEzzat1995/CVE-2024-20405,AbdElRahmanEzzat1995/CVE-2024-20405,812744797 CVE-2024-20405,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20405,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20405,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20405,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20405,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20405,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv b/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv index 9c81c606d02295f..f93fb99a33191df 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20419,1.00000000,https://github.com/codeb0ss/CVE-2024-20419-PoC,codeb0ss/CVE-2024-20419-PoC,852982483 CVE-2024-20419,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-20419,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-20419,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20419,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20419,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20419,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20419,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20467/CVE-2024-20467.csv b/data/vul_id/CVE/2024/20/CVE-2024-20467/CVE-2024-20467.csv index 36bde311a5c8763..8eb706dbffa6887 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20467/CVE-2024-20467.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20467/CVE-2024-20467.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20467,1.00000000,https://github.com/saler-cve/PoC-Exploit-CVE-2024-20467,saler-cve/PoC-Exploit-CVE-2024-20467,864676343 CVE-2024-20467,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-20467,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20467,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20467,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20467,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20467,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-20467,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv b/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv index 0c03edaa6b765f0..e08612c23d79989 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv @@ -11,7 +11,7 @@ CVE-2024-2054,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-2054,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-2054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2054,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2054,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2054,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2054,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2054,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv b/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv index 403c87d8cbd5c75..4f7d39790dab3f4 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv @@ -8,7 +8,7 @@ CVE-2024-20656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2024-20656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20656,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20656,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20656,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20656,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv b/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv index b57170d64ceb088..54435573a033d5b 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv @@ -7,7 +7,7 @@ CVE-2024-20666,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-20666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20666,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20666,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv b/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv index 5df197e6b526829..c54c6ecbe23ec6c 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv @@ -3,7 +3,7 @@ CVE-2024-20696,1.00000000,https://github.com/clearbluejar/CVE-2024-20696,clearbl CVE-2024-20696,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20696,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20696,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20696,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20696,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20696,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv b/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv index 5f780a0bae9b2bf..b2a01369afc46a7 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv @@ -5,7 +5,7 @@ CVE-2024-20698,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2024-20698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20698,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20698,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20698,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20698,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv b/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv index 21d5a25ad5351db..b3610d4b590622d 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv @@ -3,7 +3,7 @@ CVE-2024-2074,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/V CVE-2024-2074,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2074,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2074,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2074,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-2074,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2074,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv b/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv index 37628debd334b92..abbceedf99a9eba 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20746,1.00000000,https://github.com/200101WhoAmI/CVE-2024-20746,200101WhoAmI/CVE-2024-20746,845363771 CVE-2024-20746,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20746,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20746,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20746,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20746,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20746,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv b/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv index db2c5722f5ad733..35eba2be551e580 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv @@ -16,7 +16,7 @@ CVE-2024-20767,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-20767,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-20767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20767,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20767,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20767,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20767,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20767,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv b/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv index 57adb437977a670..3deca5844bd8953 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv @@ -9,7 +9,7 @@ CVE-2024-20931,0.00398406,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2024-20931,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-20931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20931,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20931,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20931,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20931,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv b/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv index e51dcabbf4e1104..a9d0556d5c13277 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv @@ -4,7 +4,7 @@ CVE-2024-21006,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-21006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21006,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21006,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21006,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21006,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21006,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv b/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv index 3bd9440487bffb0..6f4a9b179e89041 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21107,1.00000000,https://github.com/Alaatk/CVE-2024-21107,Alaatk/CVE-2024-21107,787760798 CVE-2024-21107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21107,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21107,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21107,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21107,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21107,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv b/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv index a167572448f2afe..8321e1a21389f39 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv @@ -6,7 +6,7 @@ CVE-2024-21111,0.00306748,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471 CVE-2024-21111,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21111,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21111,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21111,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21111,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21111,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv b/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv index 7857b8ccdfc101f..8f5956fc3bc44cd 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2122,1.00000000,https://github.com/codeb0ss/CVE-2024-2122-PoC,codeb0ss/CVE-2024-2122-PoC,824750688 -CVE-2024-2122,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2122,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2122,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2122,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2122,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv b/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv index 4680f11f4b32034..a00acf9f4f735b8 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv @@ -3,7 +3,7 @@ CVE-2024-21305,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2024-21305,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21305,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21305,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21305,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21305,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21305,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21305,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv b/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv index 9eb280567a5f079..2fb4ba6af8a5a32 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv @@ -5,7 +5,7 @@ CVE-2024-21306,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-21306,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21306,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21306,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21306,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21306,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21306,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv b/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv index 8f3a0311b52e12d..89e7147c44cdbb7 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv @@ -18,7 +18,7 @@ CVE-2024-21338,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-21338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21338,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21338,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21338,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21338,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21338,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv b/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv index e25cd547cb6d02b..75eeb86eb43d211 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv @@ -4,7 +4,7 @@ CVE-2024-21345,1.00000000,https://github.com/exploits-forsale/24h2-nt-exploit,ex CVE-2024-21345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21345,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21345,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21345,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21345,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv b/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv index 1f592476c98adfc..29c7c063f037b08 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv @@ -3,7 +3,7 @@ CVE-2024-21378,1.00000000,https://github.com/d0rb/CVE-2024-21378,d0rb/CVE-2024-2 CVE-2024-21378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21378,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21378,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21378,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21378,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21378,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21378,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv b/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv index 87f4684aaef7ad7..647338e09f5be03 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv @@ -3,7 +3,7 @@ CVE-2024-21388,1.00000000,https://github.com/d0rb/CVE-2024-21388,d0rb/CVE-2024-2 CVE-2024-21388,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21388,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21388,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21388,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21388,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21388,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv b/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv index 8f4461864012268..0509b7110e096fc 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv @@ -12,7 +12,7 @@ CVE-2024-21412,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2024-21412,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21412,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21412,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21412,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21412,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21412,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv b/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv index ce29562c8912095..6f0ce9e119fe515 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv @@ -28,7 +28,7 @@ CVE-2024-21413,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-21413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21413,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21413,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21413,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21413,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv b/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv index 204f8df41149744..546f723b04fd4ff 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21514,0.50000000,https://github.com/bigb0x/CVE-2024-21514,bigb0x/CVE-2024-21514,818819540 CVE-2024-21514,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21514,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21514,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21514,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21514,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21514,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21514,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv b/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv index e33a5e2da02ea98..f4316c814d8858d 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21520,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-21520,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21520,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21520,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21520,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21520,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21520,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv b/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv index eeada639aadaf22..bf8ffb099bf5061 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv @@ -23,7 +23,7 @@ CVE-2024-21626,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-21626,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-21626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21626,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21626,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21626,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21626,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv b/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv index 1d4456ce5bf04c8..54cc78c229ef5b7 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv @@ -11,7 +11,7 @@ CVE-2024-21633,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-21633,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-21633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21633,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21633,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21633,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21633,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21633,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21633,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv b/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv index 9d9bccdc69e5768..62465aa46af9eae 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv @@ -3,7 +3,7 @@ CVE-2024-21644,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-21644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21644,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21644,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21644,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21644,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-21644,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv b/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv index f7d1696124dbdc9..42131cc7169800a 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21650,1.00000000,https://github.com/codeb0ss/CVE-2024-21650-PoC,codeb0ss/CVE-2024-21650-PoC,821471059 CVE-2024-21650,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21650,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-21650,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21650,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21650,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21650,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21650,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv b/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv index f412917a370723e..52aafa78631367e 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv @@ -13,7 +13,7 @@ CVE-2024-21683,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-21683,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-21683,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-21683,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21683,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21683,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21683,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21683,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21683,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv b/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv index 897cb772035dd17..7657cb1dff79738 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv @@ -3,7 +3,7 @@ CVE-2024-21689,1.00000000,https://github.com/salvadornakamura/CVE-2024-21689,sal CVE-2024-21689,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-21689,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21689,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21689,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21689,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21689,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21689,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21689,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv b/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv index cd52e9e484e27c8..805b2b382a58763 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2169,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2169,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2169,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv b/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv index fec0f1c26fe54b0..52edc85654c509d 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv @@ -6,7 +6,7 @@ CVE-2024-21733,0.00286533,https://github.com/reddelexc/hackerone-reports,reddele CVE-2024-21733,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21733,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-21733,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21733,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-21733,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21733,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv b/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv index ae8b9694f96cf89..e08de06846f0570 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv @@ -4,7 +4,7 @@ CVE-2024-21754,0.33333333,https://github.com/nothe1senberg/CVE-2024-8353,nothe1s CVE-2024-21754,0.33333333,https://github.com/maybeheisenberg/CVE-2024-8353,maybeheisenberg/CVE-2024-8353,864959213 CVE-2024-21754,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21754,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21754,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21754,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21754,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21754,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21754,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv b/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv index 57b4cc9e05df1b2..cfda15bbee1496a 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv @@ -36,7 +36,7 @@ CVE-2024-21762,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-21762,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21762,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21762,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21762,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21762,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-21762,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv b/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv index 9435e67af72248d..ce24d075ce17433 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv @@ -4,7 +4,7 @@ CVE-2024-21793,0.12500000,https://github.com/ThanHuuTuan/CVE_2024,ThanHuuTuan/CV CVE-2024-21793,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-21793,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21793,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21793,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21793,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21793,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21793,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2188/CVE-2024-2188.csv b/data/vul_id/CVE/2024/21/CVE-2024-2188/CVE-2024-2188.csv index 08b9dccc63f261c..48c0f111253327c 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2188/CVE-2024-2188.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2188/CVE-2024-2188.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2188,1.00000000,https://github.com/hacefresko/CVE-2024-2188,hacefresko/CVE-2024-2188,858787838 CVE-2024-2188,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-2188,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2188,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2188,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2188,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2188,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-2188,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv b/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv index 4438e9e57376ea2..f09aaa9b7a641c5 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv @@ -36,7 +36,7 @@ CVE-2024-21887,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2024-21887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21887,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-21887,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2024-21887,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21887,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21887,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv b/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv index 8b84f4b08a49414..0347252fc5ace2c 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv @@ -20,7 +20,7 @@ CVE-2024-21893,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-21893,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-21893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21893,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21893,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21893,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21893,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21893,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv b/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv index 2a7bb7f3a4b99f9..a1b4ffeb45dd1c8 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv @@ -3,7 +3,7 @@ CVE-2024-2193,1.00000000,https://github.com/uthrasri/CVE-2024-2193,uthrasri/CVE- CVE-2024-2193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2193,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2193,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2193,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2193,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2193,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv b/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv index ac673a1957849bb..a819f9b8088ca7e 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21978,1.00000000,https://github.com/Freax13/cve-2024-21978-poc,Freax13/cve-2024-21978-poc,740045599 CVE-2024-21978,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21978,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21978,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21978,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21978,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21978,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv b/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv index 0d5895b743d37bc..1bd441404d02057 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21980,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21980,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21980,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21980,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21980,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21980,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv b/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv index 00e6a83148bdf4c..08872f3eb48728c 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22002,1.00000000,https://github.com/0xkickit/iCUE_DllHijack_LPE-CVE-2024-22002,0xkickit/iCUE_DllHijack_LPE-CVE-2024-22002,738235829 CVE-2024-22002,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22002,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22002,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22002,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv b/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv index a1edbd7c18c3ac2..69cb66938783c41 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv @@ -10,7 +10,7 @@ CVE-2024-22024,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-22024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22024,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22024,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22024,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22024,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv b/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv index a6361956662f2db..10841fe0119cb58 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22026,1.00000000,https://github.com/securekomodo/CVE-2024-22026,securekomodo/CVE-2024-22026,800980981 CVE-2024-22026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22026,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22026,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22026,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv b/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv index 0df00ed1faebb2c..01a7a01c518df46 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv @@ -8,7 +8,7 @@ CVE-2024-22120,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2024-22120,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22120,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22120,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22120,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22120,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22120,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22120,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22120,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv b/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv index eebec0a19658c6e..17ae06a27391773 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22145,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-22145,RandomRobbieBF/CVE-2024-22145,744705693 CVE-2024-22145,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22145,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22145,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22145,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22145,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv b/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv index 0002235035e5d8b..41f7270a2af7d0f 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-22197,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22197,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv b/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv index 5d97e73ef8595de..d1e525d61b0e64c 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22198,1.00000000,https://github.com/xiw1ll/CVE-2024-22198_Checker,xiw1ll/CVE-2024-22198_Checker,833176749 CVE-2024-22198,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22198,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22198,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22198,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22198,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22198,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22198,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv b/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv index b3776c4f0944003..e40874663f9255a 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22234,0.50000000,https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234,shellfeel/CVE-2024-22243-CVE-2024-22234,762214516 CVE-2024-22234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22234,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22234,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22234,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22234,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22234,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv b/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv index 5402b385dc25717..16b521cd0d66f5f 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv @@ -5,7 +5,7 @@ CVE-2024-22243,0.03846154,https://github.com/threedr3am/learnjavabug,threedr3am/ CVE-2024-22243,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22243,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22243,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22243,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22243,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22243,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv b/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv index 9f7c596b9fe9458..771f4c8a33f9d22 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv @@ -5,7 +5,7 @@ CVE-2024-22263,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-22263,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22263,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-22263,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22263,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22263,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22263,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22263,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22263,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv b/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv index 4d38ee381249982..a2df50a9563cbfe 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv @@ -5,7 +5,7 @@ CVE-2024-22274,1.00000000,https://github.com/mbadanoiu/CVE-2024-22274,mbadanoiu/ CVE-2024-22274,0.33333333,https://github.com/l0n3m4n/CVE-2024-22274-RCE,l0n3m4n/CVE-2024-22274-RCE,828815621 CVE-2024-22274,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22274,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22274,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22274,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22274,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22274,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22274,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv b/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv index fbf3a6bfef5af8d..4c6b25062b2c132 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22275,1.00000000,https://github.com/mbadanoiu/CVE-2024-22275,mbadanoiu/CVE-2024-22275,825084431 CVE-2024-22275,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22275,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22275,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22275,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22275,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22275,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv b/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv index 26f8354412359a6..fdf7aaf005e810a 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22369,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22369,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22369,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22369,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22369,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22369,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv b/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv index a44e1b8df8e28dd..5bbe813d80ad89b 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv @@ -3,7 +3,7 @@ CVE-2024-22393,1.00000000,https://github.com/omranisecurity/CVE-2024-22393,omran CVE-2024-22393,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22393,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22393,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22393,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22393,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22393,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv b/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv index e53f60cf66142f1..3206760ad6c7883 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv @@ -4,7 +4,7 @@ CVE-2024-22411,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-22411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22411,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22411,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22411,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22411,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv b/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv index 2368d45b7074c31..27381edabc644c7 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv @@ -4,7 +4,7 @@ CVE-2024-22416,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-22416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22416,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22416,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22416,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22416,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2024-22416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv b/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv index 936c43f7a05cc6e..3d3690dec9c60bf 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-22513,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22513,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22513,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 CVE-2024-22513,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2024-22513,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv b/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv index a535e83713bc8a4..0b346015401cae4 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv @@ -4,7 +4,7 @@ CVE-2024-22514,0.50000000,https://github.com/Orange-418/AgentDVR-5.1.6.0-File-Up CVE-2024-22514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22514,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22514,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22514,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22514,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv b/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv index cee80768b5af0f4..e2bed6ed4fac0d1 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv @@ -4,7 +4,7 @@ CVE-2024-22515,0.50000000,https://github.com/Orange-418/AgentDVR-5.1.6.0-File-Up CVE-2024-22515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22515,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22515,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22515,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22515,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv b/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv index c5a94e6cf608e05..5fd4439b459f3dd 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22526,1.00000000,https://github.com/200101WhoAmI/CVE-2024-22526,200101WhoAmI/CVE-2024-22526,845358398 CVE-2024-22526,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22526,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22526,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22526,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22526,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22526,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv b/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv index 8a0ae2b77065522..2f6dcdf903aaaf2 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22532,1.00000000,https://github.com/pwndorei/CVE-2024-22532,pwndorei/CVE-2024-22532,761709560 CVE-2024-22532,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22532,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22532,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22532,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22532,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv b/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv index 0a76f3558d5f4f9..94ba944c9097dd8 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22534,1.00000000,https://github.com/austino2000/CVE-2024-22534,austino2000/CVE-2024-22534,748333405 CVE-2024-22534,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22534,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22534,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22534,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22534,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv b/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv index 38646f2fbc72bfb..c0d2a08ddd32bbc 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv @@ -3,7 +3,7 @@ CVE-2024-2257,1.00000000,https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s- CVE-2024-2257,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-2257,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-2257,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2257,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2257,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2257,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2257,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2257,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv b/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv index b3c643133babc1e..15d43fdc61b36f9 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv @@ -3,7 +3,7 @@ CVE-2024-22640,1.00000000,https://github.com/zunak/CVE-2024-22640,zunak/CVE-2024 CVE-2024-22640,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22640,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22640,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv b/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv index 4a1a3401dc55458..20c383385319e19 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22641,1.00000000,https://github.com/zunak/CVE-2024-22641,zunak/CVE-2024-22641,780504370 CVE-2024-22641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22641,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22641,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22641,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22641,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22641,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv b/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv index aa34cf582df8da4..6aa120360f86ede 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22675,1.00000000,https://github.com/l00neyhacker/CVE-2024-22675,l00neyhacker/CVE-2024-22675,749574817 -CVE-2024-22675,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22675,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22675,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22675,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv b/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv index 4b4391f1f765e36..960187bf9e96623 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22676,1.00000000,https://github.com/l00neyhacker/CVE-2024-22676,l00neyhacker/CVE-2024-22676,749575033 -CVE-2024-22676,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22676,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22676,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22676,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22676,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv b/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv index ce4c432d0649ff5..2df9e3ac93a43b9 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22678,1.00000000,https://github.com/l00neyhacker/CVE-2024-22678,l00neyhacker/CVE-2024-22678,749575178 -CVE-2024-22678,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22678,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22678,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22678,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv b/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv index beef85282279e42..c5becb2767e48f2 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv @@ -3,7 +3,7 @@ CVE-2024-22752,1.00000000,https://github.com/hacker625/CVE-2024-22752,hacker625/ CVE-2024-22752,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22752,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22752,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22752,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22752,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22752,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv b/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv index 22bd8997afbc0b9..d0c3bc47f313762 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv @@ -3,7 +3,7 @@ CVE-2024-22774,1.00000000,https://github.com/Gray-0men/CVE-2024-22774,Gray-0men/ CVE-2024-22774,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22774,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22774,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22774,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22774,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22774,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22774,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv b/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv index 100850df508495b..615684ff3a094be 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22853,1.00000000,https://github.com/FaLLenSKiLL1/CVE-2024-22853,FaLLenSKiLL1/CVE-2024-22853,821748358 CVE-2024-22853,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22853,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22853,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22853,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22853,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22853,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22853,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv b/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv index c63f1393f703f88..1e546292fa74bb8 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22867,1.00000000,https://github.com/brandon-t-elliott/CVE-2024-22867,brandon-t-elliott/CVE-2024-22867,755770647 CVE-2024-22867,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22867,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22867,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22867,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22867,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22867,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv b/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv index 8fabd87cfb8f9b5..602b0c25703a529 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22889,1.00000000,https://github.com/shenhav12/CVE-2024-22889-Plone-v6.0.9,shenhav12/CVE-2024-22889-Plone-v6.0.9,748125203 CVE-2024-22889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22889,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22889,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv b/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv index 7d6926fd767997e..b66418e25c7a52f 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22890,1.00000000,https://github.com/BurakSevben/CVE-2024-22890,BurakSevben/CVE-2024-22890,742168455 CVE-2024-22890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22890,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22890,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22890,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22890,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv b/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv index c09d469f80f5d8e..265433dfe36e3c4 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22891,1.00000000,https://github.com/EQSTLab/CVE-2024-22891,EQSTLab/CVE-2024-22891,853174224 CVE-2024-22891,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22891,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22891,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22891,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22891,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22891,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22891,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv b/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv index 5b64478cd5447ba..6069c026d2bbb53 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv @@ -3,7 +3,7 @@ CVE-2024-22894,1.00000000,https://github.com/Jaarden/CVE-2024-22894,Jaarden/CVE- CVE-2024-22894,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22894,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22894,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22894,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22894,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22894,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv b/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv index 3679c5b681bc694..adf86bd7d9e8f65 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv @@ -3,7 +3,7 @@ CVE-2024-22899,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-E CVE-2024-22899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22899,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22899,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22899,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22899,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv b/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv index 369fe51b550119c..3e889165cca65c0 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22900,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 -CVE-2024-22900,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22900,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22900,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22900,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22900,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv b/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv index f28572471ef21d0..0d70ffa23d3d706 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22901,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 CVE-2024-22901,0.05555556,https://github.com/komodoooo/Some-things,komodoooo/Some-things,410084675 -CVE-2024-22901,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22901,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22901,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22901,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22901,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv b/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv index 6be714882748988..55d4405ee7e54c5 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22902,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 CVE-2024-22902,0.01351351,https://github.com/Slayer988/exploit-t,Slayer988/exploit-t,792562076 -CVE-2024-22902,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22902,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22902,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22902,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22902,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv b/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv index 3da1859c6969b2d..2e0fd7f7f31df73 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22903,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 -CVE-2024-22903,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22903,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22903,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22903,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22903,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv b/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv index 4c1750abd601398..f3791bb1ca307ce 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22909,1.00000000,https://github.com/BurakSevben/CVE-2024-22909,BurakSevben/CVE-2024-22909,742200216 CVE-2024-22909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22909,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22909,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22909,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22909,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv b/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv index 6a18a2caed930c4..66cae233d061c63 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22917,1.00000000,https://github.com/ASR511-OO7/CVE-2024-22917,ASR511-OO7/CVE-2024-22917,762992059 -CVE-2024-22917,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22917,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22917,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22917,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv b/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv index 2e4d688ee53204e..14a6c68e638b576 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv @@ -4,7 +4,7 @@ CVE-2024-22922,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-22922,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22922,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22922,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22922,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22922,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22922,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv b/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv index 0990da7121b40bd..53840e5d1bad29f 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22939,1.00000000,https://github.com/NUDTTAN91/CVE-2024-22939,NUDTTAN91/CVE-2024-22939,748050298 CVE-2024-22939,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22939,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22939,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22939,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22939,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv b/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv index af5e2961fb01cab..0bc29f0cb0c6835 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22983,1.00000000,https://github.com/keru6k/CVE-2024-22983,keru6k/CVE-2024-22983,748116927 CVE-2024-22983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22983,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22983,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22983,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22983,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv b/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv index 3ac6d37fda5e0c6..d23ff0167a88fc5 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23002,1.00000000,https://github.com/xiaomaoxxx/CVE-2024-23002,xiaomaoxxx/CVE-2024-23002,825318356 CVE-2024-23002,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23002,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23002,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv b/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv index 408c4fda5673bc5..32bf1bfe59e1da8 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23108,1.00000000,https://github.com/hitem/CVE-2024-23108,hitem/CVE-2024-23108,807218249 CVE-2024-23108,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23108,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23108,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23108,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23108,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv b/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv index 933123798ad1086..1f6bbb372422b9a 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv @@ -17,7 +17,7 @@ CVE-2024-23113,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns CVE-2024-23113,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23113,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23113,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23113,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23113,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23113,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv b/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv index be2880f94b779a1..f3a048a55e6a9da 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23199,1.00000000,https://github.com/l00neyhacker/CVE-2024-23199,l00neyhacker/CVE-2024-23199,743284508 -CVE-2024-23199,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23199,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23199,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23199,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv b/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv index 003502b643cb7e3..8f532a5ebfafc43 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23200,1.00000000,https://github.com/l00neyhacker/CVE-2024-23200,l00neyhacker/CVE-2024-23200,743285129 -CVE-2024-23200,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23200,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23200,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23200,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv b/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv index 281662b8f73cb01..c660696dff5e50e 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv @@ -4,7 +4,7 @@ CVE-2024-23208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2024-23208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23208,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23208,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23208,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23208,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv b/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv index 0ac903867324bc1..a69a8767075106f 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv @@ -9,7 +9,7 @@ CVE-2024-23334,0.50000000,https://github.com/wizarddos/CVE-2024-23334,wizarddos/ CVE-2024-23334,0.33333333,https://github.com/Miraitowa700/exploits,Miraitowa700/exploits,773654217 CVE-2024-23334,0.20000000,https://github.com/whitehacklabs/CVE,whitehacklabs/CVE,803208567 CVE-2024-23334,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -CVE-2024-23334,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2024-23334,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-23334,0.00398406,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-23334,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-23334,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -17,7 +17,7 @@ CVE-2024-23334,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-23334,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23334,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23334,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23334,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23334,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23334,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23334,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23334,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv b/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv index 88457c7722a0891..dffd24c01f0323a 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23339,0.50000000,https://github.com/200101WhoAmI/CVE-2024-23339,200101WhoAmI/CVE-2024-23339,845356081 CVE-2024-23339,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23339,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23339,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23339,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23339,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23339,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23339,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23443/CVE-2024-23443.csv b/data/vul_id/CVE/2024/23/CVE-2024-23443/CVE-2024-23443.csv index 1d172075db0c6da..1308043e0c6e52d 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23443/CVE-2024-23443.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23443/CVE-2024-23443.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23443,1.00000000,https://github.com/zhazhalove/osquery_cve-2024-23443,zhazhalove/osquery_cve-2024-23443,759231276 CVE-2024-23443,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23443,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23443,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23443,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23443,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23443,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-23443,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv b/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv index d000f860db4ab2e..40517fd18337cf4 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv @@ -3,7 +3,7 @@ CVE-2024-23652,1.00000000,https://github.com/abian2/CVE-2024-23652,abian2/CVE-20 CVE-2024-23652,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23652,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23652,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23652,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23652,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23652,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23652,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv b/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv index 1dd5858df3a28cd..c392a225962972b 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv @@ -23,7 +23,7 @@ CVE-2024-23692,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-23692,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-23692,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-23692,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23692,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23692,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23692,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23692,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23692,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv b/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv index 124de2d0a9c540f..2a49a8035c1b989 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23708,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23708,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23708,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23708,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23708,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23708,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23708,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv b/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv index 9efc40ba1810e3f..254864ae826f7d6 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv @@ -3,7 +3,7 @@ CVE-2024-23709,1.00000000,https://github.com/AbrarKhan/external_sonivox_CVE-2024 CVE-2024-23709,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23709,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23709,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23709,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23709,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23709,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23709,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23709,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv b/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv index 74a1d61bbbfbc31..2d731c8b7c7511e 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23722,1.00000000,https://github.com/alexcote1/CVE-2024-23722-poc,alexcote1/CVE-2024-23722-poc,777360363 CVE-2024-23722,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23722,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23722,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23722,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23722,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23722,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv b/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv index b3d57fd3abae803..86021354cccfe98 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-23726,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23726,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23726,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23726,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23726,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv b/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv index 050e25ae0354aed..e5ea62a2a3089d5 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23727,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23727,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23727,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23727,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23727,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23727,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23727,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv b/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv index 72f588037b2c3ce..3219f2acf8eb5e3 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv @@ -4,7 +4,7 @@ CVE-2024-23738,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23738,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23738,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23738,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23738,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23738,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23738,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23738,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23738,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv b/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv index 03f9108d5ca2659..77a19b70d8d8f65 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv @@ -5,7 +5,7 @@ CVE-2024-23739,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23739,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23739,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23739,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23739,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23739,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23739,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv b/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv index 70e7acef2fbd2cb..275f22329c2b577 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv @@ -4,7 +4,7 @@ CVE-2024-23740,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23740,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23740,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23740,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23740,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23740,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv b/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv index fb2dafe2a244ea6..697ca2bdf7c4957 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv @@ -4,7 +4,7 @@ CVE-2024-23741,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23741,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23741,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23741,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23741,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv b/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv index 612c63edfc3fac8..f9cc6f9c8d7b919 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv @@ -3,7 +3,7 @@ CVE-2024-23742,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23742,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23742,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23742,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23742,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23742,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv b/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv index 050cddffe9438fd..5040c579a7fb127 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv @@ -4,7 +4,7 @@ CVE-2024-23743,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23743,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23743,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23743,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23743,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23743,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23743,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv b/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv index 4d415981ee280ff..32d814c8358e42a 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv @@ -3,7 +3,7 @@ CVE-2024-23745,1.00000000,https://github.com/louiselalanne/CVE-2024-23745,louise CVE-2024-23745,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23745,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23745,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23745,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23745,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23745,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23745,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv b/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv index 3d493670b9be54c..f5a6b0e659806cf 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv @@ -3,7 +3,7 @@ CVE-2024-23746,1.00000000,https://github.com/louiselalanne/CVE-2024-23746,louise CVE-2024-23746,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23746,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23746,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23746,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23746,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv b/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv index 59bda2388c7a361..75fc3801a1e75be 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv @@ -3,7 +3,7 @@ CVE-2024-23747,1.00000000,https://github.com/louiselalanne/CVE-2024-23747,louise CVE-2024-23747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23747,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23747,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23747,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23747,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv b/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv index 5f45986e171f6f5..29d50f88ac286a4 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23772,1.00000000,https://github.com/Verrideo/CVE-2024-23772,Verrideo/CVE-2024-23772,753041144 CVE-2024-23772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23772,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23772,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23772,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23772,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv b/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv index dc4bd91504521a4..fe81bc0daf7cc90 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv @@ -3,7 +3,7 @@ CVE-2024-23773,1.00000000,https://github.com/Verrideo/CVE-2024-23773,Verrideo/CV CVE-2024-23773,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23773,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23773,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23773,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23773,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23773,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23773,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv b/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv index 12b5f09815490c9..42b16866110f1f3 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv @@ -3,7 +3,7 @@ CVE-2024-23774,1.00000000,https://github.com/Verrideo/CVE-2024-23774,Verrideo/CV CVE-2024-23774,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23774,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23774,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23774,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23774,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23774,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv b/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv index 504385c7be938d2..4278eee52bc5646 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23780,1.00000000,https://github.com/HazardLab-IO/CVE-2024-23780,HazardLab-IO/CVE-2024-23780,769096857 CVE-2024-23780,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23780,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23780,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23780,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23780,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23780,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv b/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv index ac3f5bdc079fd94..72c579e228dcdda 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-23828,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +CVE-2024-23828,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23828,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23828,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23828,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv b/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv index a9cb7b7bf803835..c38035ff580d944 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv @@ -12,7 +12,7 @@ CVE-2024-2389,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-2389,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-2389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2389,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2389,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2389,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2389,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2389,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv b/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv index f4a109c5b3bdd96..265784d8f5dff5c 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv @@ -61,7 +61,7 @@ CVE-2024-23897,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-23897,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-23897,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23897,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23897,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23897,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23897,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv b/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv index bef1ef3f593fd3d..eb7f182d8e41490 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23898,0.33333333,https://github.com/murataydemir/CVE-2024-23897,murataydemir/CVE-2024-23897,797182683 CVE-2024-23898,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-23898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23898,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23898,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23898,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23898,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23898,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv b/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv index 6585724af1b8bd4..041a263c58cc7b5 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23995,1.00000000,https://github.com/EQSTLab/CVE-2024-23995,EQSTLab/CVE-2024-23995,853174519 CVE-2024-23995,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23995,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23995,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23995,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23995,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23995,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23995,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv b/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv index 20b6438a06916ff..91f96e8ac010820 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23997,1.00000000,https://github.com/EQSTLab/CVE-2024-23997,EQSTLab/CVE-2024-23997,853172003 CVE-2024-23997,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23997,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23997,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23997,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23997,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23997,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23997,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv b/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv index b54a784917e2524..c85c0b4cc6cd997 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv @@ -3,7 +3,7 @@ CVE-2024-23998,1.00000000,https://github.com/EQSTLab/CVE-2024-23998,EQSTLab/CVE- CVE-2024-23998,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23998,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23998,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23998,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23998,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23998,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23998,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23998,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv b/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv index 5f77a1475e2e5a7..3e6902f765d780f 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv @@ -3,7 +3,7 @@ CVE-2024-24034,1.00000000,https://github.com/ELIZEUOPAIN/CVE-2024-24034,ELIZEUOP CVE-2024-24034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24034,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv b/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv index 248d661de4e97eb..a73316e04b9a7f4 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24035,1.00000000,https://github.com/ELIZEUOPAIN/CVE-2024-24035,ELIZEUOPAIN/CVE-2024-24035,753765755 CVE-2024-24035,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24035,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24035,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24035,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24035,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv b/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv index dc2f3577e06f3d0..fa429bb41a26a8f 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24092,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24092,ASR511-OO7/CVE-2024-24092,760334675 -CVE-2024-24092,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24092,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24092,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv b/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv index a414bb920a5d730..28329dc42e4b20a 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24093,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24093,ASR511-OO7/CVE-2024-24093,760338058 -CVE-2024-24093,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24093,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24093,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24093,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv b/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv index 8bcff5e425ae2f7..9d643eff20d8104 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24094,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24094,ASR511-OO7/CVE-2024-24094,760338398 -CVE-2024-24094,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24094,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24094,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv b/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv index ccc79eff4aa6cfd..77b0074eb69d475 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24095,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24095,ASR511-OO7/CVE-2024-24095,762991500 -CVE-2024-24095,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24095,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24095,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24095,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv b/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv index 2818f4cea063b69..a88d236cf8a5267 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24096,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24096,ASR511-OO7/CVE-2024-24096,762991166 -CVE-2024-24096,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24096,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24096,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24096,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv b/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv index d844c6725bfa84f..388d784808f1cd7 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24097,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24097,ASR511-OO7/CVE-2024-24097,760339032 -CVE-2024-24097,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24097,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24097,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv b/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv index 462a2dc2ad9076d..ddeb6b9cda5f1a6 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24098,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24098,ASR511-OO7/CVE-2024-24098,760339360 -CVE-2024-24098,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24098,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24098,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv b/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv index f16efc42ba62ec0..ab5a09e8f8de15e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24099,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24099,ASR511-OO7/CVE-2024-24099,762990093 -CVE-2024-24099,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24099,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24099,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24099,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv b/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv index d04a18290b5dca9..a78e589f7b5976d 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24100,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24100,ASR511-OO7/CVE-2024-24100,762989705 -CVE-2024-24100,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24100,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24100,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24100,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv b/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv index 1441dde86f80a3b..32799ab37027aca 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24101,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24101,ASR511-OO7/CVE-2024-24101,760339695 -CVE-2024-24101,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24101,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24101,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24101,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv b/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv index c7f0999757e6d4c..182ce2579c79ff9 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24102,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24102,ASR511-OO7/CVE-2024-24102,760340002 -CVE-2024-24102,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24102,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24102,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv b/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv index 5eda2802d91aef3..e49dc41113c59f3 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24103,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24103,ASR511-OO7/CVE-2024-24103,760340387 -CVE-2024-24103,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24103,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24103,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv b/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv index 7ffb253740147e8..2d9faab1aa41173 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24104,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24104,ASR511-OO7/CVE-2024-24104,768047371 -CVE-2024-24104,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24104,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24104,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24104,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv b/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv index 011562062c1b3ae..d3c71810dea2a40 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24105,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24105,ASR511-OO7/CVE-2024-24105,768044700 CVE-2024-24105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24105,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24105,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24105,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24105,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv b/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv index 1f9f2991df50c50..9713a82720ff009 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24108,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24108,ASR511-OO7/CVE-2024-24108,768043661 -CVE-2024-24108,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24108,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24108,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24112/CVE-2024-24112.csv b/data/vul_id/CVE/2024/24/CVE-2024-24112/CVE-2024-24112.csv index 32c9c057e38b394..d6b293763e5344e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24112/CVE-2024-24112.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24112/CVE-2024-24112.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24112,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 -CVE-2024-24112,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2024-24112,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-24112,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-24112,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24112,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv b/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv index 3083abda61c9803..377ac0af8ba803e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv @@ -3,7 +3,7 @@ CVE-2024-24134,1.00000000,https://github.com/BurakSevben/CVE-2024-24134,BurakSev CVE-2024-24134,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24134,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24134,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24134,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24134,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv b/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv index 181e19846b4f7b3..91a3f8c88d27c1e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv @@ -3,7 +3,7 @@ CVE-2024-24135,1.00000000,https://github.com/BurakSevben/CVE-2024-24135,BurakSev CVE-2024-24135,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24135,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24135,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24135,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24135,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv b/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv index 171efaacb82b674..66ee7c2f3485d23 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv @@ -3,7 +3,7 @@ CVE-2024-24136,1.00000000,https://github.com/BurakSevben/CVE-2024-24136,BurakSev CVE-2024-24136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24136,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24136,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24136,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24136,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv b/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv index 2ac157762cc1b10..e07eed11643b667 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24137,1.00000000,https://github.com/BurakSevben/CVE-2024-24137,BurakSevben/CVE-2024-24137,742818106 CVE-2024-24137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24137,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24137,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24137,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24137,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24137,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv b/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv index c5a142ea42bcc1b..cd2b9efb63413c1 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24138,1.00000000,https://github.com/BurakSevben/CVE-2024-24138,BurakSevben/CVE-2024-24138,742958060 CVE-2024-24138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24138,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24138,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24138,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24138,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv b/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv index 2d473761ab92b90..077971df9bc7f40 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24139,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24139,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24139,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24139,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24139,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24139,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv b/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv index b46f38be225d7f3..4a6e489063adcbf 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv @@ -3,7 +3,7 @@ CVE-2024-24140,1.00000000,https://github.com/BurakSevben/CVE-2024-24140,BurakSev CVE-2024-24140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24140,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24140,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24140,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24140,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv b/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv index ef712a3bbf5d92f..b7c4e003bd244af 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv @@ -3,7 +3,7 @@ CVE-2024-24141,1.00000000,https://github.com/BurakSevben/CVE-2024-24141,BurakSev CVE-2024-24141,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24141,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24141,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24141,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24141,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv b/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv index 43690c7e5cae77e..9465171bf569f93 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24142,1.00000000,https://github.com/BurakSevben/CVE-2024-24142,BurakSevben/CVE-2024-24142,746424150 CVE-2024-24142,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24142,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24142,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24142,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24142,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv b/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv index 92627e73c8d30a9..7dbbd2fdbc56eaf 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-24203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24203,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24203,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24203,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv b/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv index 7a03a77887170d5..305bc7816fcf896 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24204,1.00000000,https://github.com/l00neyhacker/CVE-2024-24204,l00neyhacker/CVE-2024-24204,749575527 -CVE-2024-24204,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24204,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24204,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24204,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv b/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv index 8d0d20c6f5b89f1..20a8bf00f9bd354 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24206,1.00000000,https://github.com/l00neyhacker/CVE-2024-24206,l00neyhacker/CVE-2024-24206,749575849 -CVE-2024-24206,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24206,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24206,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24206,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv b/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv index 98dee7fee7d828e..8eb0da290616fec 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv @@ -3,7 +3,7 @@ CVE-2024-2432,1.00000000,https://github.com/Hagrid29/CVE-2024-2432-PaloAlto-Glob CVE-2024-2432,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2432,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2432,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2432,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2432,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2432,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv b/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv index 74c4ebb3953b5ee..cfa108747aabfce 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24336,1.00000000,https://github.com/nitipoom-jar/CVE-2024-24336,nitipoom-jar/CVE-2024-24336,753635394 CVE-2024-24336,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24336,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24336,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24336,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24336,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24336,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24336,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv b/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv index 42ac373dfc1e2c6..7953bee3dcc78d9 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24337,1.00000000,https://github.com/nitipoom-jar/CVE-2024-24337,nitipoom-jar/CVE-2024-24337,753703913 CVE-2024-24337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24337,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24337,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24337,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24337,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv b/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv index bf29ce3ace7d928..709eb4c23b69241 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24386,1.00000000,https://github.com/erick-duarte/CVE-2024-24386,erick-duarte/CVE-2024-24386,755087413 CVE-2024-24386,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24386,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24386,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24386,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24386,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24386,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv b/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv index f3521127e4c40f8..cb316a116eaa8f2 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv @@ -3,7 +3,7 @@ CVE-2024-24396,1.00000000,https://github.com/trustcves/CVE-2024-24396,trustcves/ CVE-2024-24396,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24396,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24396,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24396,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24396,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24396,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24396,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv b/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv index 3719b76fe4fb8f9..3851bbd2932b2ae 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv @@ -3,7 +3,7 @@ CVE-2024-24397,1.00000000,https://github.com/trustcves/CVE-2024-24397,trustcves/ CVE-2024-24397,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24397,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24397,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24397,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24397,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24397,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24397,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv b/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv index abe03bb1fbbc993..e289013f0ac7d41 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv @@ -3,7 +3,7 @@ CVE-2024-24398,1.00000000,https://github.com/trustcves/CVE-2024-24398,trustcves/ CVE-2024-24398,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24398,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24398,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24398,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24398,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24398,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv b/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv index 2bad2c0dbfe506d..0f7ed54937e6b8e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv @@ -3,7 +3,7 @@ CVE-2024-24401,1.00000000,https://github.com/MAWK0235/CVE-2024-24401,MAWK0235/CV CVE-2024-24401,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24401,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24401,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24401,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24401,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24401,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24401,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24401,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv b/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv index b672369ed7fb7a0..173f46c1bf15772 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24402,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24402,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24402,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24402,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24402,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24402,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv b/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv index 67f0dd821471316..276a326bc55cd41 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv @@ -3,7 +3,7 @@ CVE-2024-24409,1.00000000,https://github.com/passtheticket/CVE-2024-24409,passth CVE-2024-24409,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24409,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24409,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24409,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24409,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24409,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv b/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv index 27afb192b3ffe3e..391971c45704134 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv @@ -3,7 +3,7 @@ CVE-2024-24488,1.00000000,https://github.com/minj-ae/CVE-2024-24488,minj-ae/CVE- CVE-2024-24488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24488,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24488,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24488,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24488,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv b/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv index 79784738accf5a0..126f6cb7956722b 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24520,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-24520,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24520,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24520,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24520,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24520,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24520,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv b/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv index 5ecd8f56e56b5d3..d6ff70f16b67705 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24549,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-24549,Abdurahmon3236/CVE-2024-24549,837384219 CVE-2024-24549,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24549,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24549,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24549,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24549,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24549,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24549,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv b/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv index d93781e34e658ec..5482cfefc1e924b 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv @@ -12,7 +12,7 @@ CVE-2024-24576,0.50000000,https://github.com/frostb1ten/CVE-2024-24576-PoC,frost CVE-2024-24576,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24576,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24576,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24576,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24576,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24576,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv b/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv index dd732e95f3081f4..8dfbae053a43e47 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv @@ -9,7 +9,7 @@ CVE-2024-24590,1.00000000,https://github.com/OxyDeV2/ClearML-CVE-2024-24590,OxyD CVE-2024-24590,1.00000000,https://github.com/HexDoesRandomShit/ClearML-vulnerability-exploit-RCE-2024-CVE-2024-24590-,HexDoesRandomShit/ClearML-vulnerability-exploit-RCE-2024-CVE-2024-24590-,813761890 CVE-2024-24590,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24590,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24590,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24590,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24590,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24590,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24590,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24684/CVE-2024-24684.csv b/data/vul_id/CVE/2024/24/CVE-2024-24684/CVE-2024-24684.csv index 35f4042ddb3d0fe..cb93c06ba6150c2 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24684/CVE-2024-24684.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24684/CVE-2024-24684.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24684,1.00000000,https://github.com/SpiralBL0CK/CVE-2024-24684,SpiralBL0CK/CVE-2024-24684,873286914 CVE-2024-24684,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24684,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24684,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24684,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24684,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24684,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-24684,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24685/CVE-2024-24685.csv b/data/vul_id/CVE/2024/24/CVE-2024-24685/CVE-2024-24685.csv index 9eda1a74a33e40f..664c9a3b47aabb7 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24685/CVE-2024-24685.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24685/CVE-2024-24685.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24685,1.00000000,https://github.com/SpiralBL0CK/CVE-2024-24685,SpiralBL0CK/CVE-2024-24685,873290083 CVE-2024-24685,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24685,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24685,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24685,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24685,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24685,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-24685,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24686/CVE-2024-24686.csv b/data/vul_id/CVE/2024/24/CVE-2024-24686/CVE-2024-24686.csv index 1c1d4009f779a15..3e7fb99f5ab8b61 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24686/CVE-2024-24686.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24686/CVE-2024-24686.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24686,1.00000000,https://github.com/SpiralBL0CK/CVE-2024-24686,SpiralBL0CK/CVE-2024-24686,873291160 CVE-2024-24686,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24686,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24686,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24686,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24686,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24686,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-24686,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24725/CVE-2024-24725.csv b/data/vul_id/CVE/2024/24/CVE-2024-24725/CVE-2024-24725.csv index ab1ba0944ce87fd..9364a357a9a7eee 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24725/CVE-2024-24725.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24725/CVE-2024-24725.csv @@ -8,7 +8,7 @@ CVE-2024-24725,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-24725,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-24725,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-24725,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24725,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24725,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24725,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24725,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2024-24725,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv b/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv index 34b2caa2c8af2f3..8951d62f59348d4 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv @@ -3,7 +3,7 @@ CVE-2024-24760,0.50000000,https://github.com/killerbees19/CVE-2024-24760,killerb CVE-2024-24760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24760,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24760,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24760,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24760,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24760,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24760,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv b/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv index 7b6485a61c70acb..9b99f90ec01ad6f 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv @@ -3,7 +3,7 @@ CVE-2024-24787,1.00000000,https://github.com/LOURC0D3/CVE-2024-24787-PoC,LOURC0D CVE-2024-24787,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-24787,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24787,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24787,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24787,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24787,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24787,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv b/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv index 300f7be118b165e..ba4a776ef3975e6 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv @@ -5,7 +5,7 @@ CVE-2024-24809,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-24809,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-24809,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-24809,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24809,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24809,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24809,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24809,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24809,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv b/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv index d487b6dfe149443..f2ec85203bacc70 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv @@ -3,7 +3,7 @@ CVE-2024-24816,0.50000000,https://github.com/afine-com/CVE-2024-24816,afine-com/ CVE-2024-24816,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24816,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24816,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24816,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24816,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24816,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv b/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv index e27410ada0fa46b..77be3a87bb0d858 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv @@ -63,7 +63,7 @@ CVE-2024-24919,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-24919,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-24919,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-24919,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24919,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24919,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24919,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24919,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 CVE-2024-24919,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv b/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv index 0b3667b1a7b558c..aa9df3c462decce 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25092,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-25092,RandomRobbieBF/CVE-2024-25092,757380747 CVE-2024-25092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25092,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25092,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25092,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25092,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv b/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv index 77be23599696b68..a0ac0f9c3583dfb 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv @@ -5,7 +5,7 @@ CVE-2024-25153,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2024-25153,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-25153,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25153,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25153,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25153,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25153,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv b/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv index b6072a33cce9196..03b40af25cfe7f8 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25169,1.00000000,https://github.com/shenhav12/CVE-2024-25169-Mezzanine-v6.0.0,shenhav12/CVE-2024-25169-Mezzanine-v6.0.0,763046588 CVE-2024-25169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25169,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25169,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25169,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25169,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25169,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv b/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv index a8c56a69e73e143..2d37fe97c5aa87d 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25170,1.00000000,https://github.com/shenhav12/CVE-2024-25170-Mezzanine-v6.0.0,shenhav12/CVE-2024-25170-Mezzanine-v6.0.0,763048747 CVE-2024-25170,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25170,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25170,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25170,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25170,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25170,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25170,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv b/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv index 8bcfcd1c1e60c58..eb9d10e1b521122 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25175,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25175,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25175,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25175,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25175,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv b/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv index c54db0783b3d08d..e3b928728ce2b00 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv @@ -3,7 +3,7 @@ CVE-2024-25202,1.00000000,https://github.com/Agampreet-Singh/CVE-2024-25202,Agam CVE-2024-25202,0.33333333,https://github.com/Abdurahmon3236/CVE-2024-poc-s,Abdurahmon3236/CVE-2024-poc-s,837177806 CVE-2024-25202,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25202,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25202,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25202,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25202,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25202,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25224/CVE-2024-25224.csv b/data/vul_id/CVE/2024/25/CVE-2024-25224/CVE-2024-25224.csv index b71ef6a89f478f5..5c1c565005cd275 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25224/CVE-2024-25224.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25224/CVE-2024-25224.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25224,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2024-25224,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-25224,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25224,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25224,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25225/CVE-2024-25225.csv b/data/vul_id/CVE/2024/25/CVE-2024-25225/CVE-2024-25225.csv index 730df50b1299dec..883f4e53194b5b7 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25225/CVE-2024-25225.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25225/CVE-2024-25225.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25225,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2024-25225,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-25225,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25225,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25225,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25226/CVE-2024-25226.csv b/data/vul_id/CVE/2024/25/CVE-2024-25226/CVE-2024-25226.csv index e6ae8a65e60fde6..44b6abe984ef983 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25226/CVE-2024-25226.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25226/CVE-2024-25226.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25226,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2024-25226,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-25226,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25226,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25226,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv b/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv index 6b78e71c820863c..a1ad696f49891c4 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv @@ -4,7 +4,7 @@ CVE-2024-25227,1.00000000,https://github.com/thetrueartist/ABO.CMS-Login-SQLi-CV CVE-2024-25227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-25227,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25227,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25227,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25227,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25227,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv b/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv index 584ad53a562fd11..735564c460145fe 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25250,1.00000000,https://github.com/ASR511-OO7/CVE-2024-25250.,ASR511-OO7/CVE-2024-25250.,768042286 CVE-2024-25250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-25250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25250,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25250,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv b/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv index 9a613560bffb6df..fe94792463f51b1 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25251,1.00000000,https://github.com/ASR511-OO7/CVE-2024-25251,ASR511-OO7/CVE-2024-25251,760378853 -CVE-2024-25251,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25251,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25251,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv b/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv index 6ba9d2c45953da4..7dbacca638a1bfc 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv @@ -3,7 +3,7 @@ CVE-2024-25270,1.00000000,https://github.com/fbkcs/CVE-2024-25270,fbkcs/CVE-2024 CVE-2024-25270,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25270,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25270,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25270,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25270,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25270,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25270,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv b/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv index 58525a7ce2d1b41..5f0e5391cef5aa7 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25277,1.00000000,https://github.com/maen08/CVE-2024-25277,maen08/CVE-2024-25277,763137888 CVE-2024-25277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25277,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25277,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25277,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25277,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25277,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv b/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv index cec054ba11b8ba0..d3b6ea1b638915c 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25278,1.00000000,https://github.com/sajaljat/CVE-2024-25278,sajaljat/CVE-2024-25278,758896821 CVE-2024-25278,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25278,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25278,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25278,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25278,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25278,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv b/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv index 7cb0e5fccb6e359..6eaa9e08c91b636 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25279,1.00000000,https://github.com/sajaljat/CVE-2024-25279,sajaljat/CVE-2024-25279,758899753 CVE-2024-25279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25279,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25279,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25279,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25279,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv b/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv index 5e3073c06e3cfca..f7f7d46f13df9b6 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25280,1.00000000,https://github.com/sajaljat/CVE-2024-25280,sajaljat/CVE-2024-25280,758900244 CVE-2024-25280,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25280,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25280,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25280,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25280,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv b/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv index 32863e774e1e1b8..3a9abe2705e580a 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25281,1.00000000,https://github.com/sajaljat/CVE-2024-25281,sajaljat/CVE-2024-25281,758901138 CVE-2024-25281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25281,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25281,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25281,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25281,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv b/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv index 6617419a953ea70..b83d4885ca53018 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25291,1.00000000,https://github.com/EQSTLab/CVE-2024-25291,EQSTLab/CVE-2024-25291,853174873 CVE-2024-25291,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25291,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25291,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25291,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25291,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25291,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25291,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv b/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv index ecd9ca7bc8a8336..91e648e425fa738 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25292,1.00000000,https://github.com/EQSTLab/CVE-2024-25292,EQSTLab/CVE-2024-25292,853175170 CVE-2024-25292,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25292,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25292,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25292,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25292,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25292,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25292,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv b/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv index 7f56a54198e5691..dcdf16b24307306 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25293,1.00000000,https://github.com/EQSTLab/CVE-2024-25293,EQSTLab/CVE-2024-25293,853173826 CVE-2024-25293,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25293,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25293,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25293,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25293,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25293,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25293,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25300/CVE-2024-25300.csv b/data/vul_id/CVE/2024/25/CVE-2024-25300/CVE-2024-25300.csv index 75a4db7fb09a84f..c16e1650fe80c87 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25300/CVE-2024-25300.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25300/CVE-2024-25300.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25300,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 +CVE-2024-25300,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-25300,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25300,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25300,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv b/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv index ac23ea7ff018ddd..139d20ac59d961e 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv @@ -3,7 +3,7 @@ CVE-2024-25376,1.00000000,https://github.com/ewilded/CVE-2024-25376-POC,ewilded/ CVE-2024-25376,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-25376,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25376,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25376,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25376,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25376,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25376,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25376,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv b/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv index 64c8239993ddb0f..1c5816a8b58aab0 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25381,1.00000000,https://github.com/Ox130e07d/CVE-2024-25381,Ox130e07d/CVE-2024-25381,751326986 CVE-2024-25381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25381,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25381,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25381,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25381,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25411/CVE-2024-25411.csv b/data/vul_id/CVE/2024/25/CVE-2024-25411/CVE-2024-25411.csv index 380c1a4b6f10d52..93b5016a3f89d2d 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25411/CVE-2024-25411.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25411/CVE-2024-25411.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25411,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25411,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25411,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25411,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25411,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25411,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-25411,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25412/CVE-2024-25412.csv b/data/vul_id/CVE/2024/25/CVE-2024-25412/CVE-2024-25412.csv index 1ee21c5e12341d7..97094b91f0647e3 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25412/CVE-2024-25412.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25412/CVE-2024-25412.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25412,1.00000000,https://github.com/paragbagul111/CVE-2024-25412,paragbagul111/CVE-2024-25412,864170495 CVE-2024-25412,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25412,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25412,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25412,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25412,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25412,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-25412,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv b/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv index 5374d9ccc0c10ee..bf555c3e9d5fb13 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv @@ -3,7 +3,7 @@ CVE-2024-25423,1.00000000,https://github.com/DriverUnload/cve-2024-25423,DriverU CVE-2024-25423,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-25423,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25423,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25423,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25423,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25423,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv b/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv index e8588f3f9414c37..b3f161f87136035 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25466,1.00000000,https://github.com/FixedOctocat/CVE-2024-25466,FixedOctocat/CVE-2024-25466,757892016 CVE-2024-25466,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25466,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25466,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25466,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25466,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25466,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25466,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv b/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv index 99f7378f43ef552..4b49083c8475776 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25503,1.00000000,https://github.com/EQSTLab/CVE-2024-25503,EQSTLab/CVE-2024-25503,853175455 CVE-2024-25503,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25503,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25503,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25503,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25503,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25503,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25503,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv b/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv index 9c0820d14e5730c..b3e40f409885f90 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv @@ -28,7 +28,7 @@ CVE-2024-25600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2024-25600,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-25600,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-25600,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25600,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25600,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25600,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv b/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv index d7bd590613f987b..5a707cb639912ca 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv @@ -9,7 +9,7 @@ CVE-2024-25641,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-25641,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-25641,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-25641,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25641,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25641,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25641,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25641,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25641,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv b/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv index 2ddadfb72e8fe32..23655a992156639 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv @@ -3,7 +3,7 @@ CVE-2024-25723,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISp CVE-2024-25723,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-25723,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25723,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25723,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25723,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25723,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25723,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv b/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv index 15dbcf5c00b9606..bd5c6ad4b4afac2 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25729,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25729,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25729,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25729,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25729,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv b/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv index 9d7a8e8d7b8cda8..3c07b9812304d95 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25731,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25731,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25731,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25731,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25731,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25731,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25731,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv b/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv index b542d6647e8188e..5c1f3cd2d15f5ff 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25733,1.00000000,https://github.com/hackintoanetwork/ARC-Browser-Address-Bar-Spoofing-PoC,hackintoanetwork/ARC-Browser-Address-Bar-Spoofing-PoC,783055366 CVE-2024-25733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25733,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25733,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25733,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25733,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25733,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-25733,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv b/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv index cdde037142aefcd..afcb5bef62ec3c6 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25735,1.00000000,https://github.com/codeb0ss/CVE-2024-25735-PoC,codeb0ss/CVE-2024-25735-PoC,758475665 CVE-2024-25735,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-25735,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-25735,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25735,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25735,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25735,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv b/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv index 28737bf8b675b08..56ab16ad8bfae1e 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25753,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25753,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25753,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25753,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25753,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv b/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv index fe491e2756750ce..5d30945baecd764 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25809,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25809,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25809,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25809,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv b/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv index 8cc04c1a4b7ece5..5ffa41b45b7c7d2 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25830,0.50000000,https://github.com/0xNslabs/CVE-2024-25832-PoC,0xNslabs/CVE-2024-25832-PoC,767883110 -CVE-2024-25830,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25830,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25830,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2024-25830,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2024-25830,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv b/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv index 5032e3ca3080612..760b1630a30d817 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv @@ -3,7 +3,7 @@ CVE-2024-25832,0.50000000,https://github.com/0xNslabs/CVE-2024-25832-PoC,0xNslab CVE-2024-25832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-25832,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25832,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25832,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25832,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2024-25832,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2024-25832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv b/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv index 0094e16834ad0fe..affb584dbbd1cd2 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25897,0.50000000,https://github.com/i-100-user/CVE-2024-25897,i-100-user/CVE-2024-25897,839988308 CVE-2024-25897,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25897,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25897,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25897,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25897,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25897,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25897,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv b/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv index ac5508174402144..7cf0b5db23d3503 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv @@ -5,7 +5,7 @@ CVE-2024-26026,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-26026,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-26026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26026,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26026,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26026,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26026,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26026,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv b/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv index 97a07100ac71a18..809d80a41b64c4d 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26144,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26144,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26160/CVE-2024-26160.csv b/data/vul_id/CVE/2024/26/CVE-2024-26160/CVE-2024-26160.csv index 9f638bf5a860441..14439f21ba63a82 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26160/CVE-2024-26160.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26160/CVE-2024-26160.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26160,1.00000000,https://github.com/0x00Alchemist/CVE-2024-26160,0x00Alchemist/CVE-2024-26160,867371823 CVE-2024-26160,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26160,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26160,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26160,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26160,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26160,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv b/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv index 8f1bea5a7676855..62cc9d91048aaaa 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv @@ -3,7 +3,7 @@ CVE-2024-26218,1.00000000,https://github.com/exploits-forsale/CVE-2024-26218,exp CVE-2024-26218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-26218,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26218,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26218,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26218,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26218,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv b/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv index 008e13ef34e0dcc..0d57f80c0ba470d 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv @@ -13,7 +13,7 @@ CVE-2024-26229,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub CVE-2024-26229,0.00306748,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-26229,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-26229,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26229,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26229,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26229,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26229,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26229,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv b/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv index 2f00d40632a72ae..33bae23227a274c 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26230,1.00000000,https://github.com/Wa1nut4/CVE-2024-26230,Wa1nut4/CVE-2024-26230,848915075 CVE-2024-26230,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2024-26230,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26230,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26230,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26230,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26230,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26230,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv b/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv index 5218158dfc96d13..b4cd4c328a5e47b 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv @@ -4,7 +4,7 @@ CVE-2024-26304,0.25000000,https://github.com/Roud-Roud-Agency/CVE-2024-26304-RCE CVE-2024-26304,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-26304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26304,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26304,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26304,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26304,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv b/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv index 316297d48fa97c3..51c55666299cdcb 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26308,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26308,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26308,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26308,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26308,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26308,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv b/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv index ddccc1e3537acf8..005de8b03e79853 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-26475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26475,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26475,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv b/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv index e896fc3e55b9846..48021513ccbb19a 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv @@ -3,7 +3,7 @@ CVE-2024-26503,1.00000000,https://github.com/RoboGR00t/Exploit-CVE-2024-26503,Ro CVE-2024-26503,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-26503,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26503,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26503,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26503,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26503,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv b/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv index ee9d027be6078da..fe1d87613717667 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26521,0.33333333,https://github.com/hackervegas001/CVE-2024-26521,hackervegas001/CVE-2024-26521,758345985 CVE-2024-26521,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26521,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26521,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26521,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26521,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26521,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv b/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv index 97b2f7829126f5e..9c25b1eaba37663 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv @@ -3,7 +3,7 @@ CVE-2024-2653,0.14285714,https://github.com/lockness-Ko/CVE-2024-27316,lockness- CVE-2024-2653,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC,Vos68/HTTP2-Continuation-Flood-PoC,783307827 CVE-2024-2653,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-2653,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 -CVE-2024-2653,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2653,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2653,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2653,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2653,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv b/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv index 2a25732b55a18c8..54b6e1eae517b5c 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26534,1.00000000,https://github.com/sajaljat/CVE-2024-26534,sajaljat/CVE-2024-26534,763493353 CVE-2024-26534,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26534,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26534,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26534,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26534,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26534,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv b/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv index 746b7516dac90ba..d5e012a48860520 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26535,1.00000000,https://github.com/sajaljat/CVE-2024-26535,sajaljat/CVE-2024-26535,763494179 CVE-2024-26535,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26535,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26535,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26535,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26535,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26535,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv b/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv index a2f8ed432ee1b42..bab656e4aec2946 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26560,1.00000000,https://github.com/sajaljat/CVE-2024-26560,sajaljat/CVE-2024-26560,763494836 CVE-2024-26560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26560,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26560,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26560,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26560,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26560,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv b/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv index a9f75d75c8b4abc..175ced64dea0e53 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26574,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26574,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26574,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26574,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26574,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26574,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv b/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv index b0427d641b446e1..b53fc9c3714506b 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv @@ -3,7 +3,7 @@ CVE-2024-26581,1.00000000,https://github.com/laoqin1234/Linux-Root-CVE-2024-2658 CVE-2024-26581,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2024-26581,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-26581,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26581,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26581,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26581,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26581,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26581,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv b/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv index 1ca8d9cf90efd78..efed03b8245f6b3 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2667,1.00000000,https://github.com/Puvipavan/CVE-2024-2667,Puvipavan/CVE-2024-2667,793188530 CVE-2024-2667,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2667,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2667,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2667,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2667,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2667,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv b/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv index 1b1da7222e82b27..cfe329bf7d3bd9e 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26817,1.00000000,https://github.com/MaherAzzouzi/CVE-2024-26817-amdkfd,MaherAzzouzi/CVE-2024-26817-amdkfd,786424034 CVE-2024-26817,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26817,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26817,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26817,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26817,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26817,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv b/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv index 86471a6a31e9eaa..c4e9efc187c190a 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27088,0.50000000,https://github.com/200101WhoAmI/CVE-2024-27088,200101WhoAmI/CVE-2024-27088,845361466 CVE-2024-27088,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27088,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27088,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-27088,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv b/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv index 9e03fc22de173d6..9c2640084115829 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv @@ -3,7 +3,7 @@ CVE-2024-27130,1.00000000,https://github.com/d0rb/CVE-2024-27130,d0rb/CVE-2024-2 CVE-2024-27130,1.00000000,https://github.com/watchtowrlabs/CVE-2024-27130,watchtowrlabs/CVE-2024-27130,801938261 CVE-2024-27130,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27130,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27130,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27130,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27130,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27130,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv b/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv index 72bf925f79c6de0..8b3e395e7096757 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv @@ -3,7 +3,7 @@ CVE-2024-27173,1.00000000,https://github.com/Ieakd/0day-POC-for-CVE-2024-27173,I CVE-2024-27173,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-27173,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27173,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27173,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27173,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27173,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27173,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27173,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv b/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv index 45fa474d7fe67c3..8c02b482c044311 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv @@ -44,7 +44,7 @@ CVE-2024-27198,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-27198,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-27198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-27198,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27198,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27198,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27198,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27198,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv b/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv index e63239d3d6c2cd8..99c67af22371f0f 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv @@ -22,7 +22,7 @@ CVE-2024-27199,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2024-27199,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-27199,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-27199,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-27199,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27199,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27199,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27199,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27282/CVE-2024-27282.csv b/data/vul_id/CVE/2024/27/CVE-2024-27282/CVE-2024-27282.csv index f2d522ab8b662ac..f5615b7a582c37d 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27282/CVE-2024-27282.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27282/CVE-2024-27282.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27282,1.00000000,https://github.com/Abo5/CVE-2024-27282,Abo5/CVE-2024-27282,814397041 CVE-2024-27282,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27282,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27282,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27282,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27282,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27282,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv b/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv index af17d1cdf3907ab..c3a75a527c2d695 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv @@ -3,7 +3,7 @@ CVE-2024-27292,0.50000000,https://github.com/tequilasunsh1ne/CVE_2024_27292,tequ CVE-2024-27292,0.16666667,https://github.com/Kucei/POC-Python,Kucei/POC-Python,831975374 CVE-2024-27292,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27292,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27292,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27292,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27292,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27292,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27292,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv b/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv index dad5ee25e741d7b..63ed5e81dd92fdb 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv @@ -8,7 +8,7 @@ CVE-2024-27316,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flo CVE-2024-27316,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27316,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-27316,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27316,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27316,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27316,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27316,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv b/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv index cf46f38dec6c3bd..c462669a3c5854d 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv @@ -10,7 +10,7 @@ CVE-2024-27348,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns CVE-2024-27348,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27348,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-27348,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27348,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27348,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27348,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27348,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27348,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27356/CVE-2024-27356.csv b/data/vul_id/CVE/2024/27/CVE-2024-27356/CVE-2024-27356.csv index 16e001ff144be6f..3cda1456bf7ca23 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27356/CVE-2024-27356.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27356/CVE-2024-27356.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-27356,0.33333333,https://github.com/aggressor0/GL.iNet-Exploits,aggressor0/GL.iNet-Exploits,770508164 +CVE-2024-27356,0.20000000,https://github.com/aggressor0/GL.iNet-Exploits,aggressor0/GL.iNet-Exploits,770508164 CVE-2024-27356,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 CVE-2024-27356,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2024-27356,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv b/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv index ffac59cf761564d..a9dc9c7d35f4588 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv @@ -4,7 +4,7 @@ CVE-2024-27460,1.00000000,https://github.com/Alaatk/CVE-2024-27460,Alaatk/CVE-20 CVE-2024-27460,0.50000000,https://github.com/xct/CVE-2024-27460,xct/CVE-2024-27460,799487639 CVE-2024-27460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27460,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27460,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27460,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27460,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27460,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv b/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv index 09a8ced6ba891f8..f9990b3016acacb 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27462,1.00000000,https://github.com/Alaatk/CVE-2024-27462,Alaatk/CVE-2024-27462,786007891 CVE-2024-27462,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27462,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27462,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27462,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27462,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27462,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27462,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv b/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv index 75c85b83036d792..9a2a4f90d81bce2 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27474,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27474,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27474,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27474,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27474,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27474,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv b/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv index 4a88c5922dd2aef..0301d4e8825048f 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-27476,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27476,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27476,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27476,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27476,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv b/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv index e1fbe64945a6276..0536a5a9aa67e85 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-27477,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27477,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27477,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27477,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27477,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv b/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv index 4c3edecb6101249..497e64bb313c426 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27518,1.00000000,https://github.com/secunnix/CVE-2024-27518,secunnix/CVE-2024-27518,781492709 CVE-2024-27518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27518,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27518,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv b/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv index 521f82beba42d55..d7bdec5eb0f5b0e 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv @@ -5,7 +5,7 @@ CVE-2024-27564,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-27564,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-27564,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27564,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27564,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27564,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27564,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27564,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-27564,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv b/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv index 1b14c9c4f7d742a..031b6f0360ed9b4 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27619,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27619,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27619,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27619,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27619,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27619,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-27619,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27619,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv b/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv index 06ce3ac0a970b8e..a55e344dba68261 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv @@ -3,7 +3,7 @@ CVE-2024-27630,1.00000000,https://github.com/ally-petitt/CVE-2024-27630,ally-pet CVE-2024-27630,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27630,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27630,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27630,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27630,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27630,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27630,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv b/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv index ca1d7c81cd595f3..ffcccad74a7acc5 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv @@ -3,7 +3,7 @@ CVE-2024-27631,1.00000000,https://github.com/ally-petitt/CVE-2024-27631,ally-pet CVE-2024-27631,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27631,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27631,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27631,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27631,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27631,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27631,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv b/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv index 55e60615ec0aac5..d345dc4bce74b5f 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv @@ -3,7 +3,7 @@ CVE-2024-27632,1.00000000,https://github.com/ally-petitt/CVE-2024-27632,ally-pet CVE-2024-27632,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27632,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27632,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27632,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27632,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27632,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27632,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv b/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv index 8ed0bb5b84e369a..b56653b738d659e 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv @@ -3,7 +3,7 @@ CVE-2024-27665,1.00000000,https://github.com/Thirukrishnan/CVE-2024-27665,Thiruk CVE-2024-27665,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27665,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27665,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27665,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27665,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27665,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27665,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv b/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv index 50e46b814db69ba..4a6aa26a00b54b9 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27673,1.00000000,https://github.com/Alaatk/CVE-2024-27673,Alaatk/CVE-2024-27673,781524986 CVE-2024-27673,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27673,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27673,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27673,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27673,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27673,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv b/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv index 0fb62b2736ff142..3985597168d3123 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv @@ -3,7 +3,7 @@ CVE-2024-27674,1.00000000,https://github.com/Alaatk/CVE-2024-27674,Alaatk/CVE-20 CVE-2024-27674,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27674,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27674,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27674,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27674,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27674,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27674,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv b/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv index 170880dcb410f3b..a96f486cfedd821 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27697,0.50000000,https://github.com/SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697,SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697,769730947 CVE-2024-27697,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27697,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27697,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27697,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27697,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27697,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv b/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv index 50551f7e5c6525a..cb33da44e862c9f 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27766,1.00000000,https://github.com/Ant1sec-ops/CVE-2024-27766,Ant1sec-ops/CVE-2024-27766,608607257 CVE-2024-27766,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27766,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27766,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27766,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27766,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27766,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-27766,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv b/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv index a93487beba584c1..73e63c593a6daa6 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv @@ -5,7 +5,7 @@ CVE-2024-27804,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-27804,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27804,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27804,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27804,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27804,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27804,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27804,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv b/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv index 9b083bb46b3c0bf..f3dbb3a1e8ccb96 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv @@ -4,7 +4,7 @@ CVE-2024-27815,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-27815,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27815,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27815,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27815,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27815,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27815,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27815,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27815,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv b/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv index 8e7e33b629ab282..eb4aaf558986c1b 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv @@ -3,7 +3,7 @@ CVE-2024-27919,0.14285714,https://github.com/lockness-Ko/CVE-2024-27316,lockness CVE-2024-27919,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC,Vos68/HTTP2-Continuation-Flood-PoC,783307827 CVE-2024-27919,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-27919,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 -CVE-2024-27919,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27919,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27919,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27919,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv b/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv index 8261e0590b938f4..8443e86593a7270 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv @@ -22,7 +22,7 @@ CVE-2024-27956,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-27956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-27956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27956,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27956,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv b/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv index 9c447a2f6c43ce8..21bd6503cee2e6e 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv @@ -3,7 +3,7 @@ CVE-2024-27971,1.00000000,https://github.com/truonghuuphuc/CVE-2024-27971-Note,t CVE-2024-27971,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27971,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27971,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27971,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv b/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv index 94c2cb69b788d16..8446ee60651e00a 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv @@ -3,7 +3,7 @@ CVE-2024-27972,1.00000000,https://github.com/truonghuuphuc/CVE-2024-27972-Poc,tr CVE-2024-27972,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27972,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27972,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27972,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27972,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27972,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27972,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27972,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv b/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv index 39ec1268a1cbc0f..342023633398295 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv @@ -6,7 +6,7 @@ CVE-2024-27983,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flo CVE-2024-27983,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27983,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27983,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27983,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27983,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27983,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv b/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv index b5abbcde330b326..46b30633495af5d 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv @@ -7,7 +7,7 @@ CVE-2024-28000,1.00000000,https://github.com/realbotnet/CVE-2024-28000,realbotne CVE-2024-28000,0.01219512,https://github.com/SSSSuperX/CVE-2024-28000,SSSSuperX/CVE-2024-28000,854418896 CVE-2024-28000,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-28000,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28000,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28000,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28000,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv b/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv index 2b4ab3196dab4ef..df73e62deb0b0f7 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv @@ -4,7 +4,7 @@ CVE-2024-28085,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2024-28085,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28085,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28085,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28085,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28085,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28085,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28085,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28085,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv b/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv index 739fd0075d21cde..cd2b666d560273e 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv @@ -4,7 +4,7 @@ CVE-2024-28088,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-28088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-28088,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28088,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28088,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv b/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv index 8bb258ee56f0eec..bea47cc2fe106af 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28093,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28093,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28093,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28093,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-28093,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28093,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv b/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv index aaf43848215aa5e..1c1aed92e828298 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv @@ -6,7 +6,7 @@ CVE-2024-28116,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-28116,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28116,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-28116,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28116,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28116,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28116,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28116,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28116,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv b/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv index 63cee7c6d63837d..f1f36bd642f3987 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv @@ -3,7 +3,7 @@ CVE-2024-28182,0.14285714,https://github.com/lockness-Ko/CVE-2024-27316,lockness CVE-2024-28182,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC,Vos68/HTTP2-Continuation-Flood-PoC,783307827 CVE-2024-28182,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-28182,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 -CVE-2024-28182,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28182,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28182,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28182,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28182,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv b/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv index 088f796a854cda0..7fd6fa1de0527fb 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28213,1.00000000,https://github.com/0x1x02/CVE-2024-28213,0x1x02/CVE-2024-28213,768767597 CVE-2024-28213,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28213,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-28213,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28213,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28213,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28213,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv b/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv index 376d02ce94d75e2..803126526e95386 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28247,1.00000000,https://github.com/T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read,T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read,780056999 CVE-2024-28247,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28247,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28247,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28247,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28247,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28247,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28247,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv b/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv index f17a4ef10b980db..9ee666eb54119c6 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv @@ -8,7 +8,7 @@ CVE-2024-28255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2024-28255,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-28255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-28255,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28255,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28255,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28255,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28255,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv b/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv index 923d3041f8b61bf..39bc7debcfd8621 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28325,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-28325,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28325,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28325,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28325,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28325,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28325,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv b/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv index 4cb2e3079954573..f80bcbbf5584496 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28326,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-28326,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28326,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28326,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28326,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv b/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv index c0b0306316fac5d..acb629bac44bb19 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28327,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28327,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28327,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28327,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28327,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28327,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv b/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv index edc2a9a17f4f6c6..7acd717eb291d99 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28328,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-28328,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28328,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28328,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28328,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28328,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28328,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv b/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv index 1f872c0fedc4143..3c59261a3139b28 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv @@ -7,7 +7,7 @@ CVE-2024-28397,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-28397,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-28397,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28397,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28397,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28397,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28397,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28397,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28397,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv b/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv index 05c7a766522bf80..101bd204eeface2 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv @@ -3,7 +3,7 @@ CVE-2024-28515,1.00000000,https://github.com/heshi906/CVE-2024-28515,heshi906/CV CVE-2024-28515,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28515,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28515,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28515,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28515,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28515,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv b/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv index aae26bc585bb9a4..a8acf5504515791 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv @@ -3,7 +3,7 @@ CVE-2024-28589,1.00000000,https://github.com/Alaatk/CVE-2024-28589,Alaatk/CVE-20 CVE-2024-28589,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28589,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28589,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28589,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28589,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28589,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28589,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv b/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv index 54bed7abc409fd9..b8a460baaaf3126 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv @@ -3,7 +3,7 @@ CVE-2024-28715,1.00000000,https://github.com/Lq0ne/CVE-2024-28715,Lq0ne/CVE-2024 CVE-2024-28715,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28715,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28715,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28715,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28715,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28715,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv b/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv index 3bd7a7e0d652902..e397da565efbf34 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv @@ -6,7 +6,7 @@ CVE-2024-28741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2024-28741,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-28741,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-28741,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28741,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28741,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28741,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28741,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv b/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv index 5b8864d7f068ca4..69fee196bc41b64 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv @@ -6,7 +6,7 @@ CVE-2024-28757,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-28757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-28757,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28757,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28757,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv b/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv index 36bb1d29ab5759d..6282a127f8fc7b7 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv @@ -7,7 +7,7 @@ CVE-2024-2876,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/ex CVE-2024-2876,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-2876,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2876,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2876,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2876,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2876,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2876,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv b/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv index 26930ec73586e6c..83a4acdabf50091 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv @@ -9,7 +9,7 @@ CVE-2024-2879,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-2879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2879,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2879,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2879,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2879,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2879,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv b/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv index d1008aea64f4120..07e8f8c984c686b 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv @@ -5,7 +5,7 @@ CVE-2024-2887,1.00000000,https://github.com/AabyssZG/Chrome-RCE-Poc,AabyssZG/Chr CVE-2024-2887,0.11111111,https://github.com/rycbar77/V8Exploits,rycbar77/V8Exploits,722907655 CVE-2024-2887,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-2887,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2887,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2887,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2887,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2887,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2887,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv b/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv index b093797f9ba6fe5..303794a28d8cecc 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28955,0.50000000,https://github.com/Stuub/CVE-2024-28995,Stuub/CVE-2024-28995,822568244 -CVE-2024-28955,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28955,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28955,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28955,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv b/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv index a0d7e2bff05afaf..de5c660877f15d4 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv @@ -9,7 +9,7 @@ CVE-2024-28987,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagri CVE-2024-28987,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-28987,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-28987,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28987,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28987,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28987,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28987,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-28987,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv b/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv index 50813233ad88575..a852e2497c112d1 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv @@ -22,7 +22,7 @@ CVE-2024-28995,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-28995,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-28995,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-28995,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28995,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28995,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28995,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28995,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28995,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv b/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv index ca7b6495e5c23ff..446ffcc9d2a58df 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv @@ -4,7 +4,7 @@ CVE-2024-28999,0.25000000,https://github.com/shacojx/POC-CVE-APT,shacojx/POC-CVE CVE-2024-28999,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-28999,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28999,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28999,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28999,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28999,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28999,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 CVE-2024-28999,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29050/CVE-2024-29050.csv b/data/vul_id/CVE/2024/29/CVE-2024-29050/CVE-2024-29050.csv index 63c0833c3db1cf2..a879a5f1f88688d 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29050/CVE-2024-29050.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29050/CVE-2024-29050.csv @@ -3,7 +3,7 @@ CVE-2024-29050,1.00000000,https://github.com/Akrachli/CVE-2024-29050,Akrachli/CV CVE-2024-29050,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29050,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29050,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29050,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29050,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29050,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29050,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-29050,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv b/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv index aeb8b235339d9ef..8d0c891c1e5dd87 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv @@ -4,7 +4,7 @@ CVE-2024-29059,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-29059,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29059,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29059,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29059,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29059,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29059,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-29059,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29059,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv b/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv index 64f36c5dd4e2ae3..50fab47539a6c6a 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv @@ -12,7 +12,7 @@ CVE-2024-29269,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-29269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-29269,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29269,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29269,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29269,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29269,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv b/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv index f560f326636a52e..1964b840bc426c7 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv @@ -5,7 +5,7 @@ CVE-2024-29272,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-29272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-29272,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29272,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29272,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29272,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29272,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv b/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv index 9cf1f5fd050cd17..8129e0cc21ef1ff 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv @@ -3,7 +3,7 @@ CVE-2024-29275,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce CVE-2024-29275,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29275,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29275,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29275,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29275,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29275,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29275,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv b/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv index 73e8d9996570961..03149bb547f5eb0 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29278,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29278,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29278,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29278,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29278,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29278,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29278,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29278,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv b/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv index ada2fa131ccdec4..ef871c5da4c83d5 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv @@ -5,7 +5,7 @@ CVE-2024-29296,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-29296,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-29296,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29296,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29296,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29296,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29296,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv b/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv index 93a887cc18cdca0..ded903745415114 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv @@ -3,7 +3,7 @@ CVE-2024-29375,1.00000000,https://github.com/ismailcemunver/CVE-2024-29375,ismai CVE-2024-29375,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29375,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29375,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29375,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29375,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29375,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29375,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv b/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv index 114efeb02b6ffa7..f6a7b10a9661bf1 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29384,0.33333333,https://github.com/randshell/CSS-Exfil-Protection-POC,randshell/CSS-Exfil-Protection-POC,746236350 CVE-2024-29384,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-29384,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29384,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29384,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29384,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29384,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29384,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv b/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv index fafc1a435e71e05..346f1cd87a8c6e8 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv @@ -3,7 +3,7 @@ CVE-2024-29399,1.00000000,https://github.com/ally-petitt/CVE-2024-29399,ally-pet CVE-2024-29399,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29399,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29399,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29399,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29399,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29399,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv b/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv index 113fd7c958790d4..97d79e54aed5ef7 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29415,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29415,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29415,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29415,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29415,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29415,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29415,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv b/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv index e19d7907ffce278..27330d8ef19ca21 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv @@ -4,7 +4,7 @@ CVE-2024-29510,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-29510,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-29510,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-29510,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29510,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29510,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29510,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29510,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29510,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv b/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv index 49dd7107b528bfe..40f6f3d5dedc3c6 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv @@ -19,7 +19,7 @@ CVE-2024-2961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2024-2961,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-2961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2961,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2961,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv b/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv index b3c01cc11b5c34f..fced29168744f97 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv @@ -13,7 +13,7 @@ CVE-2024-29824,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-29824,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-29824,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-29824,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29824,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29824,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29824,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29824,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29824,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv b/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv index c1658049d07f087..c2e6c99c43c612a 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv @@ -3,7 +3,7 @@ CVE-2024-29847,1.00000000,https://github.com/sinsinology/CVE-2024-29847,sinsinol CVE-2024-29847,0.50000000,https://github.com/horizon3ai/CVE-2023-28324,horizon3ai/CVE-2023-28324,856944203 CVE-2024-29847,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-29847,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29847,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29847,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29847,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29847,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-29847,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv b/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv index 3bb5ba2b101d5fc..3dc12e19526cfd9 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv @@ -5,7 +5,7 @@ CVE-2024-29849,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-29849,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29849,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29849,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29849,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29849,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29849,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29849,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv b/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv index 66038907dac97ed..54661a18cb9479d 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv @@ -3,7 +3,7 @@ CVE-2024-29855,1.00000000,https://github.com/sinsinology/CVE-2024-29855,sinsinol CVE-2024-29855,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29855,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29855,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29855,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29855,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29855,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29855,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29855,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv b/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv index 12eed70deec7596..292ff5ab5cfb07e 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv @@ -3,7 +3,7 @@ CVE-2024-29863,1.00000000,https://github.com/pawlokk/qlikview-poc-CVE-2024-29863 CVE-2024-29863,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29863,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29863,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29863,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29863,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29863,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29863,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29863,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv b/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv index 06fddcfca9b6d9b..f6c50c1bd644026 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29868,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-29868,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29868,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29868,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29868,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29868,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29868,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29868,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv b/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv index f4d5899735c5b4c..005502f189b3903 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv @@ -8,7 +8,7 @@ CVE-2024-29895,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-29895,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29895,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29895,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29895,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29895,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29895,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29895,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv b/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv index a9e46d6c9276488..942859642828842 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29943,1.00000000,https://github.com/bjrjk/CVE-2024-29943,bjrjk/CVE-2024-29943,820945819 CVE-2024-29943,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29943,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29943,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29943,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv b/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv index 5c43d9f5ac07846..9cc0e94e9a937fb 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2997,1.00000000,https://github.com/lfillaz/CVE-2024-2997,lfillaz/CVE-2024-2997,837629767 CVE-2024-2997,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-2997,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2997,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2997,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2997,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2997,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2997,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv b/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv index a7ae5337cd8bceb..43ba5212a5792d1 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv @@ -5,7 +5,7 @@ CVE-2024-29972,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-29972,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29972,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29972,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29972,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29972,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29972,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29972,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29972,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv b/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv index 4604cc5dd957581..eb0db0230660e32 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv @@ -11,7 +11,7 @@ CVE-2024-29973,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-29973,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29973,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29973,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29973,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29973,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29973,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29973,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29973,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv b/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv index fe329a3b98a0640..2f5e955e9a0cc7c 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29974,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29974,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29974,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29974,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv b/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv index ea29b50850da412..ceefd397dc3c9f9 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29975,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29975,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29975,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29975,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29975,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29975,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29975,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv b/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv index bed7e1225f258e3..289ad8c7760d509 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29976,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29976,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29976,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29976,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29976,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29976,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29976,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv b/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv index 87ce4a76ba5893f..6d94d84c87c2f4a 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv @@ -10,7 +10,7 @@ CVE-2024-29988,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-29988,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-29988,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29988,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29988,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29988,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29988,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv b/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv index e1e13aa19dbc02e..de9abf57c77da5a 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv @@ -3,7 +3,7 @@ CVE-2024-30043,1.00000000,https://github.com/W01fh4cker/CVE-2024-30043-XXE,W01fh CVE-2024-30043,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30043,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30043,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30043,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30043,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30043,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv b/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv index 845873467c5128d..b01acfe1a5d87cc 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv @@ -7,7 +7,7 @@ CVE-2024-30051,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns CVE-2024-30051,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-30051,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30051,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30051,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30051,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30051,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30051,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30051,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30052/CVE-2024-30052.csv b/data/vul_id/CVE/2024/30/CVE-2024-30052/CVE-2024-30052.csv index d0406fd5e5af578..d27c401873d5418 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30052/CVE-2024-30052.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30052/CVE-2024-30052.csv @@ -3,7 +3,7 @@ CVE-2024-30052,1.00000000,https://github.com/ynwarcs/CVE-2024-30052,ynwarcs/CVE- CVE-2024-30052,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-30052,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30052,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30052,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30052,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30052,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30052,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30052,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv b/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv index 1637858514994b7..11fc6cb11c267be 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30056,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30056,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30056,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30056,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30056,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30056,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30056,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv b/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv index d61ca5b43b6e11e..4d9d7f61976f63f 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv @@ -9,7 +9,7 @@ CVE-2024-30078,0.50000000,https://github.com/nkontopoul/checkwifivulnerability,n CVE-2024-30078,0.00306748,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-30078,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30078,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-30078,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30078,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30078,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30078,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30078,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv b/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv index 5c780ebd5b95dc5..b052f5be9362b43 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv @@ -17,7 +17,7 @@ CVE-2024-30088,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-30088,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30088,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-30088,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30088,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30088,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30088,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30088,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30088,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30090/CVE-2024-30090.csv b/data/vul_id/CVE/2024/30/CVE-2024-30090/CVE-2024-30090.csv index 6583fe5805ae1e2..fe30c23986554e6 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30090/CVE-2024-30090.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30090/CVE-2024-30090.csv @@ -3,7 +3,7 @@ CVE-2024-30090,1.00000000,https://github.com/Dor00tkit/CVE-2024-30090,Dor00tkit/ CVE-2024-30090,0.50000000,https://github.com/ZERODETECTION/LPE,ZERODETECTION/LPE,874054898 CVE-2024-30090,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30090,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30090,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30090,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30090,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30090,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-30090,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv b/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv index aac5fea1d88d255..d693fd4cdaeb1bf 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30212,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30212,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30212,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30212,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30212,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30212,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30212,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv b/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv index 76dc281a086fefd..26093f6c8b8dd3f 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv @@ -7,7 +7,7 @@ CVE-2024-30255,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flo CVE-2024-30255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-30255,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30255,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30255,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30255,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30255,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30255,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv b/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv index 5829d71874abe0b..0b3d5c8ccafb3f9 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30270,1.00000000,https://github.com/Alchemist3dot14/CVE-2024-30270-PoC,Alchemist3dot14/CVE-2024-30270-PoC,818090111 CVE-2024-30270,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30270,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30270,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30270,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30270,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30270,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30270,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv b/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv index 7e1ec01dc0259fd..35173df7a0cf074 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv @@ -4,7 +4,7 @@ CVE-2024-30491,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-30491,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-30491,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30491,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30491,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30491,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-30491,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv b/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv index 0338121ba9d5909..05fa0d870f0fd73 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30614,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30614,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30614,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30614,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30614,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30614,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30614,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv b/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv index 1fc930610d9ef60..189f379770dae04 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30656,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30656,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30656,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30656,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30656,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv b/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv index 93d1cdc32c77015..7f88fe2f228aeb9 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv @@ -7,7 +7,7 @@ CVE-2024-30850,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2024-30850,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-30850,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-30850,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30850,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30850,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30850,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30850,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv b/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv index bd455c366d59c95..5c2ce17992651bf 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv @@ -7,7 +7,7 @@ CVE-2024-30851,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2024-30851,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-30851,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-30851,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30851,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30851,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30851,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30851,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv b/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv index 0c491c42bab7238..58c42eae4f0a753 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30875,1.00000000,https://github.com/Ant1sec-ops/CVE-2024-30875,Ant1sec-ops/CVE-2024-30875,851480447 CVE-2024-30875,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30875,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30875,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30875,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30875,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30875,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-30875,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv b/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv index e3cd289b4938173..2d2eae03fccabc9 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30896,1.00000000,https://github.com/XenoM0rph97/CVE-2024-30896,XenoM0rph97/CVE-2024-30896,776087071 CVE-2024-30896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30896,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30896,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30896,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30896,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30896,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv b/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv index 3228fde593e2c45..5e63463841e36ca 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv @@ -54,7 +54,7 @@ CVE-2024-3094,0.00306748,https://github.com/GhostTroops/TOP,GhostTroops/TOP,4715 CVE-2024-3094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3094,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3094,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3094,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3094,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3094,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv b/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv index 3f064899280766e..0baf13bb3270501 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30956,1.00000000,https://github.com/leoCottret/CVE-2024-30956,leoCottret/CVE-2024-30956,781338781 CVE-2024-30956,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30956,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30956,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30956,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv b/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv index d233d3d807ee117..df87bb3545a2fc2 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv @@ -3,7 +3,7 @@ CVE-2024-30973,1.00000000,https://github.com/Athos-Zago/CVE-2024-30973,Athos-Zag CVE-2024-30973,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30973,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30973,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30973,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30973,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30973,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30973,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv b/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv index 82e1614ad4998cf..284402fbc4dba5f 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30998,1.00000000,https://github.com/efekaanakkar/CVE-2024-30998,efekaanakkar/CVE-2024-30998,779634369 CVE-2024-30998,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30998,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30998,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30998,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30998,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30998,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30998,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv b/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv index 21c12005b12e517..9c87d850044bba1 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3105,1.00000000,https://github.com/hunThubSpace/CVE-2024-3105-PoC,hunThubSpace/CVE-2024-3105-PoC,840743710 CVE-2024-3105,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3105,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3105,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3105,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3105,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3105,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv b/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv index 0019d7fe6ecf6d8..40b5c5c2774c2a6 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv @@ -5,7 +5,7 @@ CVE-2024-3116,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2024-3116,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-3116,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3116,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3116,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3116,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3116,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3116,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3116,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv b/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv index 4d2434f15219f01..247011cd4ea6d91 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31210,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31210,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31210,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31210,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31210,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-31210,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31210,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv b/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv index 4cf5e2b5cf7dd65..6dd680677738276 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31211,1.00000000,https://github.com/Abdurahmon3236/-CVE-2024-31211,Abdurahmon3236/-CVE-2024-31211,837708625 CVE-2024-31211,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31211,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31211,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31211,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31211,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-31211,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31211,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv b/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv index 24db78d92513374..4cfa69741709aa8 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv @@ -4,7 +4,7 @@ CVE-2024-31309,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC, CVE-2024-31309,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-31309,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 CVE-2024-31309,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-31309,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31309,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31309,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31309,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31309,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv b/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv index 3049007e872c356..be16ce720e9c812 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31319,0.50000000,https://github.com/23Nero/fix-02-failure-CVE-2024-31319-CVE-2024-0039,23Nero/fix-02-failure-CVE-2024-31319-CVE-2024-0039,846408517 CVE-2024-31319,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31319,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31319,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31319,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31319,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31319,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv b/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv index 3370347659a5ebe..460865704107a2b 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv @@ -3,7 +3,7 @@ CVE-2024-31351,0.50000000,https://github.com/KTN1990/CVE-2024-31351_wordpress_ex CVE-2024-31351,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-31351,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31351,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31351,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31351,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31351,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31351,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv b/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv index b5d0ca07ffa1c17..363f211433d6898 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv @@ -7,7 +7,7 @@ CVE-2024-31497,0.50000000,https://github.com/edutko/cve-2024-31497,edutko/cve-20 CVE-2024-31497,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31497,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31497,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31497,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31497,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31497,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv b/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv index 4924b2315d21128..4dd3c4a2037b2f2 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv @@ -3,7 +3,7 @@ CVE-2024-31666,1.00000000,https://github.com/hapa3/CVE-2024-31666,hapa3/CVE-2024 CVE-2024-31666,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31666,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31666,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31666,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31666,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31666,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv b/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv index f911f6aa53cda56..05e63c6cdca85b4 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv @@ -3,7 +3,7 @@ CVE-2024-31719,1.00000000,https://github.com/VoltaireYoung/CVE-2024-31719----AMI CVE-2024-31719,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31719,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31719,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31719,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31719,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31719,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31719,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv b/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv index c93684c5524d794..614f94872bf3962 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3177,0.50000000,https://github.com/Cgv-Dev/Metasploit-Module-TFM,Cgv-Dev/Metasploit-Module-TFM,852879948 CVE-2024-3177,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-3177,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3177,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3177,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3177,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-3177,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-3177,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv b/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv index c47f23d760dc67d..dc2bac26e6b04a1 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv @@ -3,7 +3,7 @@ CVE-2024-31771,0.50000000,https://github.com/restdone/CVE-2024-31771,restdone/CV CVE-2024-31771,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31771,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31771,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31771,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31771,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31771,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31771,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv b/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv index 0ebeec4e48def33..538c6814d3a3d41 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv @@ -3,7 +3,7 @@ CVE-2024-31777,1.00000000,https://github.com/FreySolarEye/Exploit-CVE-2024-31777 CVE-2024-31777,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31777,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31777,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31777,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31777,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31777,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31777,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv b/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv index 5222adc9d4721da..6408d14981fced0 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv @@ -10,7 +10,7 @@ CVE-2024-31819,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2024-31819,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-31819,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-31819,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31819,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31819,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31819,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31819,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv b/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv index f6ffa95e4f03fec..e7f8ec9f4f41f17 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3183,1.00000000,https://github.com/Cyxow/CVE-2024-3183-POC,Cyxow/CVE-2024-3183-POC,842524366 CVE-2024-3183,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-3183,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3183,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3183,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3183,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3183,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3183,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31835/CVE-2024-31835.csv b/data/vul_id/CVE/2024/31/CVE-2024-31835/CVE-2024-31835.csv index 2e71f9177ba93e6..1de63de1fda09f6 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31835/CVE-2024-31835.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31835/CVE-2024-31835.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31835,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31835,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31835,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31835,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31835,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31835,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-31835,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv b/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv index 8ebbb0487acdd42..263ca5616cba020 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv @@ -4,7 +4,7 @@ CVE-2024-31848,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy CVE-2024-31848,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-31848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31848,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31848,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31848,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31848,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31848,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv b/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv index 42885a99202a2a3..73dc292b459c258 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31849,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-31849,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-31849,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-31849,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31849,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31849,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31849,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv b/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv index 0ee0bda3a7885aa..1f0560863339383 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31850,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-31850,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31850,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31850,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31850,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31850,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv b/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv index 52555446e57dba4..a96e0a81a61d68c 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31851,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-31851,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-31851,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31851,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31851,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31851,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31851,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv b/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv index e2a979add5c643e..04eec55c3f8a4a0 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31970,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31970,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31970,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31970,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31970,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv b/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv index 1afa8aceab48037..e6f63598b582bf6 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31971,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31971,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31971,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31971,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31971,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv b/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv index 9ab828ee1f608a0..fdc11b80cae4d33 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv @@ -3,7 +3,7 @@ CVE-2024-31974,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-31974,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31974,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31974,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31974,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31974,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31974,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31974,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv b/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv index 7abacdb3f9e8d7f..3a2a24a658d9033 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31977,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31977,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31977,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31977,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31977,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv b/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv index d073b22387b5eaa..ecff1ed1ffda246 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv @@ -7,7 +7,7 @@ CVE-2024-31982,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-31982,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31982,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-31982,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31982,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31982,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31982,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31982,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31982,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv b/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv index a9c0e792ac24a54..08c79b9416fa34f 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31989,0.50000000,https://github.com/vt0x78/CVE-2024-31989,vt0x78/CVE-2024-31989,830068924 CVE-2024-31989,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31989,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31989,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31989,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31989,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31989,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31989,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv b/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv index 76a87c10ad80f49..2396b614c90d1c9 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv @@ -79,7 +79,7 @@ CVE-2024-32002,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn CVE-2024-32002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-32002,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32002,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32002,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32002,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv b/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv index fbe4c019f511e4a..6cede3792e4ed41 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv @@ -3,7 +3,7 @@ CVE-2024-32004,1.00000000,https://github.com/10cks/CVE-2024-32004-POC,10cks/CVE- CVE-2024-32004,1.00000000,https://github.com/Wadewfsssss/CVE-2024-32004,Wadewfsssss/CVE-2024-32004,802872644 CVE-2024-32004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-32004,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32004,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32004,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32004,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32004,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv b/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv index afcea52dca7d81b..c5b20b4e060e26b 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv @@ -4,7 +4,7 @@ CVE-2024-32030,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-32030,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-32030,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-32030,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32030,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32030,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32030,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32030,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32030,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv b/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv index 1080e2b8bed1006..14a87d4040372b2 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv @@ -3,7 +3,7 @@ CVE-2024-32104,1.00000000,https://github.com/Cerberus-HiproPlus/CVE-2024-32104,C CVE-2024-32104,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-32104,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32104,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32104,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32104,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32104,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32104,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32104,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv b/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv index b9b260446a32aaf..eb9b686c9aadcd2 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv @@ -19,7 +19,7 @@ CVE-2024-32113,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-32113,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-32113,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-32113,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32113,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32113,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32113,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32113,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 CVE-2024-32113,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv b/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv index 316ee9d3290ec42..4a02dc200ae67f4 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv @@ -4,7 +4,7 @@ CVE-2024-32136,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-32136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-32136,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32136,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32136,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32136,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32136,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv b/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv index 2789cb7a2bc7971..b155a2b3b989068 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv @@ -3,7 +3,7 @@ CVE-2024-3217,1.00000000,https://github.com/BassamAssiri/CVE-2024-3217-POC,Bassa CVE-2024-3217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3217,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3217,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3217,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3217,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3217,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv b/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv index 30dab90a848eaa9..ff5391711da5e71 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32205,1.00000000,https://github.com/Lucky-lm/CVE-2024-32205,Lucky-lm/CVE-2024-32205,789261382 CVE-2024-32205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32205,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32205,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv b/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv index cbef1f9000058f1..da27c82a1ab390d 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv @@ -5,7 +5,7 @@ CVE-2024-32238,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-32238,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32238,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32238,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32238,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32238,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32238,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32238,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv b/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv index f5ba1a384cbe122..4ef813c41dce6d0 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv @@ -4,7 +4,7 @@ CVE-2024-32258,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-32258,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32258,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32258,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32258,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32258,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32258,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv b/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv index 6015183e2e2ee22..10faa211b17465d 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv @@ -4,7 +4,7 @@ CVE-2024-32369,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-32369,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32369,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32369,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32369,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32369,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32369,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32369,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv b/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv index 26f4d2eb6fbcc7a..fb6c9c8eb217fcd 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv @@ -4,7 +4,7 @@ CVE-2024-32370,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-32370,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32370,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32370,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32370,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32370,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32370,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv b/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv index 5170f3e599adc48..5090278b250e787 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv @@ -4,7 +4,7 @@ CVE-2024-32371,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-32371,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32371,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32371,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32371,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32371,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32371,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32371,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv b/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv index f2a39529616efd7..01cab448201821e 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv @@ -6,7 +6,7 @@ CVE-2024-32399,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-32399,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32399,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32399,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32399,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32399,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32399,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv b/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv index 697418e23e8f2f4..24b4f447560cb18 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32459,1.00000000,https://github.com/absholi7ly/FreeRDP-Out-of-Bounds-Read-CVE-2024-32459-,absholi7ly/FreeRDP-Out-of-Bounds-Read-CVE-2024-32459-,804159088 CVE-2024-32459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-32459,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32459,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32459,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32459,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32459,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32459,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv b/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv index fac0a3b8723b2b3..234893ac5c9acaf 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv @@ -3,7 +3,7 @@ CVE-2024-32523,1.00000000,https://github.com/truonghuuphuc/CVE-2024-32523-Poc,tr CVE-2024-32523,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32523,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32523,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32523,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32523,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32523,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32523,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv b/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv index b6d353d206dba2d..bd9688c215405eb 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv @@ -11,7 +11,7 @@ CVE-2024-32640,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-32640,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-32640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32640,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32640,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv b/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv index a7c22ae1d4623af..818cafce69b9ea2 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv @@ -3,7 +3,7 @@ CVE-2024-32651,1.00000000,https://github.com/s0ck3t-s3c/CVE-2024-32651-changedet CVE-2024-32651,1.00000000,https://github.com/zcrosman/cve-2024-32651,zcrosman/cve-2024-32651,806279478 CVE-2024-32651,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-32651,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32651,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32651,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2024-32651,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv b/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv index f234f8986be2790..125d863043a38a4 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv @@ -3,7 +3,7 @@ CVE-2024-32700,1.00000000,https://github.com/nastar-id/CVE-2024-32700,nastar-id/ CVE-2024-32700,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-32700,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32700,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32700,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32700,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32700,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32700,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32700,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv b/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv index df62925ffa662da..3a45e27bf296976 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv @@ -4,7 +4,7 @@ CVE-2024-32709,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-32709,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32709,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32709,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32709,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32709,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32709,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32709,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv b/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv index 17a4f555ac99255..1f22f0c5a1b2de2 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv @@ -10,7 +10,7 @@ CVE-2024-3272,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CI CVE-2024-3272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3272,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3272,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3272,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3272,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3272,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3272,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv b/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv index 292f6c212ff4cd1..d0fcaa7eecb7842 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv @@ -22,7 +22,7 @@ CVE-2024-3273,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-3273,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3273,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3273,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3273,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3273,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3273,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv b/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv index 882a8ef02b644d1..330d4e906d0d115 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3293,1.00000000,https://github.com/truonghuuphuc/CVE-2024-3293-Poc,truonghuuphuc/CVE-2024-3293-Poc,807945955 CVE-2024-3293,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3293,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3293,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3293,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3293,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3293,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv b/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv index 4eeb228f9d5861e..35ff0e871001896 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33111,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33111,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33111,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33111,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33111,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33111,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33111,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv b/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv index 98cb7b2a81cb219..800a95c80d6c70e 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv @@ -6,7 +6,7 @@ CVE-2024-33113,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-33113,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-33113,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33113,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33113,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33113,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33113,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33113,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33113,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33209/CVE-2024-33209.csv b/data/vul_id/CVE/2024/33/CVE-2024-33209/CVE-2024-33209.csv index 6ae80d1ff921d4e..553a161c9b152ef 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33209/CVE-2024-33209.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33209/CVE-2024-33209.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33209,1.00000000,https://github.com/paragbagul111/CVE-2024-33209,paragbagul111/CVE-2024-33209,864440771 CVE-2024-33209,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33209,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33209,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33209,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33209,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33209,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-33209,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33210/CVE-2024-33210.csv b/data/vul_id/CVE/2024/33/CVE-2024-33210/CVE-2024-33210.csv index 537564fb8395e32..c19c6e5d6cc1b0f 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33210/CVE-2024-33210.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33210/CVE-2024-33210.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33210,1.00000000,https://github.com/paragbagul111/CVE-2024-33210,paragbagul111/CVE-2024-33210,864442880 CVE-2024-33210,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33210,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33210,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33210,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33210,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33210,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-33210,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33231/CVE-2024-33231.csv b/data/vul_id/CVE/2024/33/CVE-2024-33231/CVE-2024-33231.csv index fe44e8e3338358e..378e619d390612d 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33231/CVE-2024-33231.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33231/CVE-2024-33231.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33231,1.00000000,https://github.com/fdzdev/CVE-2024-33231,fdzdev/CVE-2024-33231,875006628 CVE-2024-33231,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33231,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33231,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33231,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33231,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33231,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv b/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv index 8b97f3b3a9f365c..69035e51df814df 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33352,1.00000000,https://github.com/mmiszczyk/CVE-2024-33352,mmiszczyk/CVE-2024-33352,829319256 CVE-2024-33352,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33352,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33352,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33352,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33352,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv b/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv index 917572b219d35ea..190f2e9dece8b84 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33436,0.33333333,https://github.com/randshell/CSS-Exfil-Protection-POC,randshell/CSS-Exfil-Protection-POC,746236350 CVE-2024-33436,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33436,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33436,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33436,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33436,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33436,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv b/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv index 9d0df9dd03ff68a..a2f24773f8277ef 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33437,0.33333333,https://github.com/randshell/CSS-Exfil-Protection-POC,randshell/CSS-Exfil-Protection-POC,746236350 CVE-2024-33437,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33437,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33437,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33437,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33437,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33437,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv b/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv index cdd5971797e0581..6922ede7533b7d2 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv @@ -3,7 +3,7 @@ CVE-2024-33438,1.00000000,https://github.com/julio-cfa/CVE-2024-33438,julio-cfa/ CVE-2024-33438,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33438,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33438,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33438,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33438,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33438,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33438,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv b/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv index 49179efcaf50c38..f58bd7da3979127 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33453,1.00000000,https://github.com/Ant1sec-ops/CVE-2024-33453,Ant1sec-ops/CVE-2024-33453,851484894 CVE-2024-33453,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33453,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33453,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33453,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33453,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33453,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-33453,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv b/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv index 00c4e8e4ee2b8d4..4281194e3c5f9a7 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33544,0.33333333,https://github.com/codeb0ss/CVE-2024-33544-PoC,codeb0ss/CVE-2024-33544-PoC,830241939 CVE-2024-33544,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-33544,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33544,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33544,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33544,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-33544,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33544,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv b/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv index 60887458c3b0a62..87db8352a665f6a 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33559,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33559,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33559,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33559,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33559,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33559,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-33559,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 CVE-2024-33559,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv b/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv index e8a42b95d291bc9..07264d1f76b032b 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33644,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33644,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33644,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33644,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33644,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-33644,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33644,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv b/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv index 2adb4000793c6d4..9bf8944372b5460 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33722,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33722,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33722,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33722,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33722,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33722,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33722,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv b/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv index e4e59bff5f39315..f0ec7f22ec4e8d0 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33724,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-33724,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33724,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33724,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33724,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33724,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv b/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv index 78b35fc647ee359..f6528d75709ff9f 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv @@ -3,7 +3,7 @@ CVE-2024-33775,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-33775,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33775,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33775,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33775,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33775,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33775,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33775,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv b/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv index 1e854071b632c32..6b988c9401e3dc4 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33883,1.00000000,https://github.com/Grantzile/PoC-CVE-2024-33883,Grantzile/PoC-CVE-2024-33883,820074511 CVE-2024-33883,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33883,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33883,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33883,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33883,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33883,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv b/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv index 756848cef1f9f04..c1a869f3229d21a 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33896,1.00000000,https://github.com/codeb0ss/CVE-2024-33896-PoC,codeb0ss/CVE-2024-33896-PoC,845055519 CVE-2024-33896,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2024-33896,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33896,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33896,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33896,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-33896,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv b/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv index 7aa1db666343dfa..4b2da50f20ef01b 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv @@ -3,7 +3,7 @@ CVE-2024-33911,1.00000000,https://github.com/xbz0n/CVE-2024-33911,xbz0n/CVE-2024 CVE-2024-33911,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33911,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33911,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33911,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33911,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33911,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-33911,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv b/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv index a7c98af372a82ed..4821bc0eb92809e 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv @@ -55,7 +55,7 @@ CVE-2024-3400,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-3400,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-3400,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3400,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3400,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3400,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3400,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3400,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3400,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv b/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv index bc372e0e961cc47..5d92a34cc380465 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv @@ -45,7 +45,7 @@ CVE-2024-34102,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-34102,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-34102,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-34102,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34102,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34102,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34102,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34102,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34102,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv b/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv index ce26a245705ef30..cfc42be3162705b 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv @@ -3,7 +3,7 @@ CVE-2024-34144,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34144,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34144,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34144,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34144,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv b/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv index ffa33e1366e915c..d12bbac8a988cae 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv @@ -4,7 +4,7 @@ CVE-2024-34220,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34220,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34220,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34220,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34220,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34220,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34220,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv b/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv index 669fe29198af61e..2582bc4f674eddc 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv @@ -4,7 +4,7 @@ CVE-2024-34221,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34221,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34221,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34221,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34221,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34221,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34221,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34221,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv b/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv index 4154e34b19af5b0..6ccbae73dbe4722 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv @@ -4,7 +4,7 @@ CVE-2024-34222,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34222,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34222,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34222,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34222,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34222,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34222,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34222,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv b/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv index c541bb3228946bc..eb4459f8737125d 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv @@ -3,7 +3,7 @@ CVE-2024-34223,1.00000000,https://github.com/dovankha/CVE-2024-34223,dovankha/CV CVE-2024-34223,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34223,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34223,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34223,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34223,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34223,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv b/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv index 3b0fab23b5aea2f..5504211026243a5 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv @@ -3,7 +3,7 @@ CVE-2024-34224,1.00000000,https://github.com/dovankha/CVE-2024-34224,dovankha/CV CVE-2024-34224,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34224,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34224,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34224,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34224,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34224,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv b/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv index 261205b95209772..52d1ee2e933f519 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv @@ -4,7 +4,7 @@ CVE-2024-34225,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34225,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34225,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34225,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34225,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34225,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34225,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34225,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34225,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv b/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv index 171ce263bcf3024..475c055af5d2b2a 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv @@ -3,7 +3,7 @@ CVE-2024-34226,1.00000000,https://github.com/dovankha/CVE-2024-34226,dovankha/CV CVE-2024-34226,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34226,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34226,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34226,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34226,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34226,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv b/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv index b5e1a9890242503..d160738baaf3ed5 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv @@ -3,7 +3,7 @@ CVE-2024-34310,1.00000000,https://github.com/3309899621/CVE-2024-34310,330989962 CVE-2024-34310,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34310,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34310,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34310,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34310,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34310,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34310,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv b/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv index 914693578f81ff2..fbc8c238afdf209 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv @@ -3,7 +3,7 @@ CVE-2024-34312,1.00000000,https://github.com/vincentscode/CVE-2024-34312,vincent CVE-2024-34312,0.50000000,https://github.com/vincentscode/CVE-2024-34313,vincentscode/CVE-2024-34313,818920157 CVE-2024-34312,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34312,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34312,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34312,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34312,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34312,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34312,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv b/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv index 4587141237426f1..d568fdbcbc7fd1c 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv @@ -3,7 +3,7 @@ CVE-2024-34313,0.50000000,https://github.com/vincentscode/CVE-2024-34313,vincent CVE-2024-34313,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-34313,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34313,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34313,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34313,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34313,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34313,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34313,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv b/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv index bf8c1dadd2f9019..117593ee6383e24 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34329,1.00000000,https://github.com/pamoutaf/CVE-2024-34329,pamoutaf/CVE-2024-34329,832282458 CVE-2024-34329,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34329,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34329,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34329,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34329,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34329,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34329,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv b/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv index 60014a1537e62b5..d5be1fc77d59247 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34342,0.33333333,https://github.com/LOURC0D3/CVE-2024-4367-PoC,LOURC0D3/CVE-2024-4367-PoC,803221600 CVE-2024-34342,0.00306748,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-34342,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34342,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34342,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34342,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34342,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv b/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv index 954a29eb77de823..215c2c16553d264 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3435,0.50000000,https://github.com/ymuraki-csc/cve-2024-3435,ymuraki-csc/cve-2024-3435,803069213 CVE-2024-3435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3435,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3435,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3435,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3435,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3435,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3435,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv b/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv index f7d283fc3ea4979..2ec933465012655 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34350,1.00000000,https://github.com/Sudistark/rewrites-nextjs-CVE-2024-34350,Sudistark/rewrites-nextjs-CVE-2024-34350,820951653 CVE-2024-34350,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34350,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34350,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34350,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34350,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34350,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv b/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv index 3af837659446141..5b29ef96f1bb38b 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv @@ -4,7 +4,7 @@ CVE-2024-34351,0.50000000,https://github.com/God4n/nextjs-CVE-2024-34351-_exploi CVE-2024-34351,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34351,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34351,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34351,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34351,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34351,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34351,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv b/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv index 557d4bb00957c20..54c5dbf301d099e 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv @@ -3,7 +3,7 @@ CVE-2024-34361,1.00000000,https://github.com/T0X1Cx/CVE-2024-34361-PiHole-SSRF-t CVE-2024-34361,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-34361,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34361,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34361,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34361,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34361,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34361,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34361,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv b/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv index 6c1fd85c6495f46..c30ee1dcc84a5e3 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34370,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-34370,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34370,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34370,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-34370,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-34370,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv b/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv index b7a89fedeec5402..cf7ef2e48adc5f9 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv @@ -3,7 +3,7 @@ CVE-2024-34452,1.00000000,https://github.com/surajhacx/CVE-2024-34452,surajhacx/ CVE-2024-34452,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-34452,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34452,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34452,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34452,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34452,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34452,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34452,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv b/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv index fec18ab25d6dea5..9fe3f5902098ada 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34463,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34463,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34463,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34463,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34463,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34463,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-34463,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv b/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv index 55f3fe3140a3230..728e3b5eaed0114 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv @@ -3,7 +3,7 @@ CVE-2024-34469,1.00000000,https://github.com/Toxich4/CVE-2024-34469,Toxich4/CVE- CVE-2024-34469,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34469,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34469,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34469,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34469,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34469,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34469,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv b/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv index 36d7d7c03a707f3..08b208e00c990f9 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv @@ -12,7 +12,7 @@ CVE-2024-34470,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-34470,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34470,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34470,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34470,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34470,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34470,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv b/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv index 2c1a2e64ec3ad99..0ebbf07741e84fd 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv @@ -4,7 +4,7 @@ CVE-2024-34471,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34471,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34471,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34471,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34471,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34471,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34471,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv b/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv index 5ecf1adba6d2432..e7bb93cd8ed9112 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv @@ -4,7 +4,7 @@ CVE-2024-34472,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34472,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34472,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34472,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34472,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34472,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34472,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv b/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv index ca3038301a260f6..f524aa2083afed8 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv @@ -3,7 +3,7 @@ CVE-2024-34474,1.00000000,https://github.com/Alaatk/CVE-2024-34474,Alaatk/CVE-20 CVE-2024-34474,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34474,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34474,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34474,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34474,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34474,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv b/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv index 9026edc877f0053..3319949ada120a4 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv @@ -4,7 +4,7 @@ CVE-2024-34582,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34582,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34582,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34582,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34582,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34582,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34582,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv b/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv index eb3cbcc7518f935..263a51caaec58bb 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34693,0.50000000,https://github.com/labc-dev/CVE-2024-34693,labc-dev/CVE-2024-34693,835056169 CVE-2024-34693,0.33333333,https://github.com/mbadanoiu/CVE-2024-34693,mbadanoiu/CVE-2024-34693,834629281 CVE-2024-34693,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34693,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34693,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34693,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34693,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34693,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv b/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv index 4e219401d411daf..d1380ac3cc6cd28 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34716,1.00000000,https://github.com/aelmokhtar/CVE-2024-34716,aelmokhtar/CVE-2024-34716,800659974 CVE-2024-34716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34716,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34716,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34716,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34716,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34716,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34739/CVE-2024-34739.csv b/data/vul_id/CVE/2024/34/CVE-2024-34739/CVE-2024-34739.csv index 716ed443b903bbb..8a10e4ae98bb819 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34739/CVE-2024-34739.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34739/CVE-2024-34739.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34739,1.00000000,https://github.com/uthrasri/CVE-2024-34739,uthrasri/CVE-2024-34739,867557806 CVE-2024-34739,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34739,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34739,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34739,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34739,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34739,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-34739,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34741/CVE-2024-34741.csv b/data/vul_id/CVE/2024/34/CVE-2024-34741/CVE-2024-34741.csv index 12faf0e83f1ba26..f772dd70ba605f0 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34741/CVE-2024-34741.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34741/CVE-2024-34741.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34741,1.00000000,https://github.com/uthrasri/CVE-2024-34741,uthrasri/CVE-2024-34741,867664225 CVE-2024-34741,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34741,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34741,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34741,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34741,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34741,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34741,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv b/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv index 61bb13f488b1a48..43fbebd62c43b48 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34831,1.00000000,https://github.com/enzored/CVE-2024-34831,enzored/CVE-2024-34831,854315476 CVE-2024-34831,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34831,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34831,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34831,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34831,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34831,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-34831,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv b/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv index 9b8b60731c09661..1f5ebc18d8e2607 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv @@ -3,7 +3,7 @@ CVE-2024-34832,1.00000000,https://github.com/julio-cfa/CVE-2024-34832,julio-cfa/ CVE-2024-34832,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34832,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34832,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34832,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34832,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34832,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34832,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34832,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv b/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv index 521ca555174992d..fd84a023c6f9ed8 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34833,1.00000000,https://github.com/ShellUnease/CVE-2024-34833-payroll-management-system-rce,ShellUnease/CVE-2024-34833-payroll-management-system-rce,794975780 CVE-2024-34833,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34833,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34833,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34833,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34833,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34833,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34833,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv b/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv index 65827cdecb1f194..3d812ad8c1aae3e 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3495,1.00000000,https://github.com/zomasec/CVE-2024-3495-POC,zomasec/CVE-2024-3495-POC,806847761 CVE-2024-3495,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-3495,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3495,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3495,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3495,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3495,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3495,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv b/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv index 6aa1b5df8d8e39f..3c9ebdb9e0e397b 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv @@ -5,7 +5,7 @@ CVE-2024-34958,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-34958,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-34958,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34958,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34958,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34958,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34958,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34958,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35133/CVE-2024-35133.csv b/data/vul_id/CVE/2024/35/CVE-2024-35133/CVE-2024-35133.csv index d94483136dcdd05..85cb55fd771fab7 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35133/CVE-2024-35133.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35133/CVE-2024-35133.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35133,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-35133,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35133,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35133,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35133,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-35133,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-35133,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv b/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv index b2b331e4e9b9d59..a6f5125285dc373 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35205,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35205,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35205,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35205,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv b/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv index 1124bbc32e4065d..5cce5a7fe530176 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35242,1.00000000,https://github.com/KKkai0315/CVE-2024-35242,KKkai0315/CVE-2024-35242,829004547 CVE-2024-35242,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-35242,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35242,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35242,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35242,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35242,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35242,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35250/CVE-2024-35250.csv b/data/vul_id/CVE/2024/35/CVE-2024-35250/CVE-2024-35250.csv index 12c4b369061eb47..62180021587cbe2 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35250/CVE-2024-35250.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35250/CVE-2024-35250.csv @@ -5,7 +5,7 @@ CVE-2024-35250,0.00306748,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471 CVE-2024-35250,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-35250,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35250,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35250,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35250,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv b/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv index 0227881c3a118b1..367f09948b6f7ac 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35315,1.00000000,https://github.com/ewilded/CVE-2024-35315-POC,ewilded/CVE-2024-35315-POC,809831418 CVE-2024-35315,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35315,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35315,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35315,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35315,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35315,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv b/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv index cef7ea8ff41bf60..83fc8156b967b65 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35333,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35333,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35333,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35333,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35333,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35333,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35333,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv b/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv index 9ed41b5ab610d10..7535da2d8db658a 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35468,1.00000000,https://github.com/dovankha/CVE-2024-35468,dovankha/CVE-2024-35468,799070356 CVE-2024-35468,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35468,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35468,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35468,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35468,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35468,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35468,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv b/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv index 89b418914e7deba..128c93858a0e191 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35469,1.00000000,https://github.com/dovankha/CVE-2024-35469,dovankha/CVE-2024-35469,799102410 CVE-2024-35469,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35469,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35469,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35469,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35469,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35469,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35469,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv b/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv index de8e1e1ba3590b4..60038944d4829d5 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35475,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-35475,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35475,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35475,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35475,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv b/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv index 6b007db9227a1fb..10b7dbb8972f463 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv @@ -3,7 +3,7 @@ CVE-2024-35511,1.00000000,https://github.com/efekaanakkar/CVE-2024-35511,efekaan CVE-2024-35511,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-35511,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35511,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35511,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35511,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35511,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35511,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35511,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv b/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv index d5c023f0782f5bb..8663bacfa0af653 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv @@ -3,7 +3,7 @@ CVE-2024-3552,1.00000000,https://github.com/truonghuuphuc/CVE-2024-3552-Poc,truo CVE-2024-3552,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-3552,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-3552,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3552,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3552,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3552,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3552,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3552,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv b/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv index 68b42f900f4fab7..b65b19dcf007775 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35538,0.33333333,https://github.com/cyberaz0r/Typecho-Multiple-Vulnerabilities,cyberaz0r/Typecho-Multiple-Vulnerabilities,844197058 CVE-2024-35538,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35538,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35538,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35538,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35538,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv b/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv index 797e410094f0bc7..43496a6318912d8 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35539,0.33333333,https://github.com/cyberaz0r/Typecho-Multiple-Vulnerabilities,cyberaz0r/Typecho-Multiple-Vulnerabilities,844197058 -CVE-2024-35539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35539,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35539,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv b/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv index 3da941bf39aa971..1d8ce0cf8793bb7 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35540,0.33333333,https://github.com/cyberaz0r/Typecho-Multiple-Vulnerabilities,cyberaz0r/Typecho-Multiple-Vulnerabilities,844197058 -CVE-2024-35540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35540,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35540,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35540,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-3557/CVE-2024-3557.csv b/data/vul_id/CVE/2024/35/CVE-2024-3557/CVE-2024-3557.csv index 3d787aa35fee963..2a7a44717794310 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-3557/CVE-2024-3557.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-3557/CVE-2024-3557.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3557,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3557,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3557,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-3557,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-3557,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35584/CVE-2024-35584.csv b/data/vul_id/CVE/2024/35/CVE-2024-35584/CVE-2024-35584.csv index 1bedc311ab31ac0..489649a3d219598 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35584/CVE-2024-35584.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35584/CVE-2024-35584.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35584,1.00000000,https://github.com/whwhwh96/CVE-2024-35584,whwhwh96/CVE-2024-35584,872579006 CVE-2024-35584,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-35584,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35584,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35584,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35584,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35584,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-35584,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv b/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv index 1dcb3f73fcc2f7a..365f259183aa47b 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3596,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-3596,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3596,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3596,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3596,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3596,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3596,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv b/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv index 55e37105230806f..18d8345b3629a61 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36079,1.00000000,https://github.com/DxRvs/vaultize_CVE-2024-36079,DxRvs/vaultize_CVE-2024-36079,803520695 CVE-2024-36079,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-36079,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36079,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36079,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36079,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36079,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36079,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv b/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv index 9b65a3e3595714a..1db4740e0652bfd 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv @@ -11,7 +11,7 @@ CVE-2024-36104,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-36104,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-36104,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-36104,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36104,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36104,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36104,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36104,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36104,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv b/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv index edd61787ad303fb..5e851208c11e6da 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv @@ -35,7 +35,7 @@ CVE-2024-36401,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-36401,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-36401,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-36401,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36401,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36401,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36401,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36401,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36401,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv b/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv index a7199342339544d..61a125ccc7cc2d9 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36416,1.00000000,https://github.com/kva55/CVE-2024-36416,kva55/CVE-2024-36416,812538216 CVE-2024-36416,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36416,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36416,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36416,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36416,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36416,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36416,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv b/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv index e0fbc5c2a25e8ff..188b5f1b7931595 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36424,1.00000000,https://github.com/secunnix/CVE-2024-36424,secunnix/CVE-2024-36424,841733200 CVE-2024-36424,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36424,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36424,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36424,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36424,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36424,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36424,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv b/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv index b0d0374907a15d4..23a085f4489adf5 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv @@ -3,7 +3,7 @@ CVE-2024-36527,1.00000000,https://github.com/bigb0x/CVE-2024-36527,bigb0x/CVE-20 CVE-2024-36527,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-36527,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36527,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36527,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36527,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36527,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36527,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36527,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv b/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv index 2d13f11a2425a69..b89333b6beae3d8 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36539,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-36539,Abdurahmon3236/CVE-2024-36539,837496814 CVE-2024-36539,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36539,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36539,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36539,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36539,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36539,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-3656/CVE-2024-3656.csv b/data/vul_id/CVE/2024/36/CVE-2024-3656/CVE-2024-3656.csv index 8a8d262bec95f5b..87f192bd05f8f5f 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-3656/CVE-2024-3656.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-3656/CVE-2024-3656.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3656,0.50000000,https://github.com/h4x0r-dz/CVE-2024-3656,h4x0r-dz/CVE-2024-3656,871549647 CVE-2024-3656,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-3656,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3656,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3656,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3656,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3656,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-3656,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv b/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv index 2f8e913b19a0030..37f738f8f6ff547 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv @@ -3,7 +3,7 @@ CVE-2024-36821,1.00000000,https://github.com/IvanGlinkin/CVE-2024-36821,IvanGlin CVE-2024-36821,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36821,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-36821,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36821,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36821,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36821,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36821,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36821,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv b/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv index 654e3abeb40bd31..5ede0853dcd6792 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv @@ -7,7 +7,7 @@ CVE-2024-36837,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-36837,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-36837,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-36837,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36837,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36837,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36837,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36837,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36837,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv b/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv index 8abd85335141053..911b4e686f4ecdf 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36842,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36842,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36842,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36842,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36842,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36842,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv b/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv index d2b1831476afb20..79e72cdefe19f56 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36877,1.00000000,https://github.com/CERTologists/POC-CVE-2024-36877,CERTologists/POC-CVE-2024-36877,843925784 CVE-2024-36877,1.00000000,https://github.com/jjensn/CVE-2024-36877,jjensn/CVE-2024-36877,840386878 CVE-2024-36877,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36877,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36877,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36877,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36877,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36877,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv b/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv index 0a460f1763f41ed..d9115b2b968cd12 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv @@ -15,7 +15,7 @@ CVE-2024-36991,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-36991,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36991,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-36991,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36991,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36991,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36991,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36991,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36991,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv b/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv index 218797d81078938..5510336069cb6b0 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv @@ -6,7 +6,7 @@ CVE-2024-37032,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-37032,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-37032,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-37032,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37032,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37032,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37032,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv b/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv index c59e093e4fe1190..2e9c8b45c6cbcd4 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv @@ -5,7 +5,7 @@ CVE-2024-37051,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2024-37051,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37051,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-37051,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37051,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37051,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37051,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37051,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37051,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv b/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv index 9b9cfffad6d3b7e..d61ba2feefa766d 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv @@ -6,7 +6,7 @@ CVE-2024-37081,1.00000000,https://github.com/mbadanoiu/CVE-2024-37081,mbadanoiu/ CVE-2024-37081,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37081,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37081,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37081,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37081,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37081,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37081,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37081,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv b/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv index aa120919f74dd84..7ab0e4f0cb6bd8e 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv @@ -8,7 +8,7 @@ CVE-2024-37084,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-37084,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37084,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-37084,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37084,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37084,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37084,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37084,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37084,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv b/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv index a6b2ef712c6514a..4c6a519f2217226 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv @@ -6,7 +6,7 @@ CVE-2024-37085,0.00078431,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_V CVE-2024-37085,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-37085,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-37085,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37085,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37085,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37085,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37085,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37085,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv b/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv index 4f701489d52210d..85408fcd6dd92af 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37147,1.00000000,https://github.com/0xmupa/CVE-2024-37147-PoC,0xmupa/CVE-2024-37147-PoC,827270291 CVE-2024-37147,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37147,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37147,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37147,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37147,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37147,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37147,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37383/CVE-2024-37383.csv b/data/vul_id/CVE/2024/37/CVE-2024-37383/CVE-2024-37383.csv index 9d8dbbafb52e1b4..a98320a1a53103b 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37383/CVE-2024-37383.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37383/CVE-2024-37383.csv @@ -6,7 +6,7 @@ CVE-2024-37383,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-37383,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37383,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-37383,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37383,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37383,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37383,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37383,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-37383,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv b/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv index 92ba766fbb4a647..0c152adabd277ca 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37393,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37393,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-37393,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37393,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37393,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37393,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37393,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37393,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv b/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv index 583a38a264fc243..3b471402a507d7b 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37713,1.00000000,https://github.com/fullbbadda1208/CVE-2024-37713,fullbbadda1208/CVE-2024-37713,854131584 CVE-2024-37713,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37713,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37713,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37713,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37713,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37713,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv b/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv index 7c6316a37fd01ea..bfc2066eade829d 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv @@ -3,7 +3,7 @@ CVE-2024-37726,1.00000000,https://github.com/NextGenPentesters/CVE-2024-37726-MS CVE-2024-37726,1.00000000,https://github.com/carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation,carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation,823516489 CVE-2024-37726,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37726,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37726,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37726,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37726,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37726,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37726,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv b/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv index 3cbe6a1adf04e86..bb424dc298b1955 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37742,1.00000000,https://github.com/Eteblue/CVE-2024-37742,Eteblue/CVE-2024-37742,817975765 CVE-2024-37742,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37742,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37742,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37742,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37742,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37742,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv b/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv index 546261e10e590f6..a6572510887ceb5 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37759,1.00000000,https://github.com/crumbledwall/CVE-2024-37759_PoC,crumbledwall/CVE-2024-37759_PoC,818063757 CVE-2024-37759,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37759,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37759,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37759,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37759,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37759,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37759,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv b/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv index cd4cbd6bda00c70..cded06f865fb6c2 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv @@ -3,7 +3,7 @@ CVE-2024-37762,1.00000000,https://github.com/Atreb92/cve-2024-37762,Atreb92/cve- CVE-2024-37762,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37762,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37762,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37762,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37762,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37762,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37762,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37762,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv b/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv index 90c2f91875bb3e3..bb89ea35856be84 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv @@ -3,7 +3,7 @@ CVE-2024-37763,1.00000000,https://github.com/Atreb92/cve-2024-37763,Atreb92/cve- CVE-2024-37763,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37763,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37763,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37763,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37763,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37763,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37763,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37763,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv b/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv index 69661dbf9cfa812..ed68960f48b9e70 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv @@ -3,7 +3,7 @@ CVE-2024-37764,1.00000000,https://github.com/Atreb92/cve-2024-37764,Atreb92/cve- CVE-2024-37764,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37764,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37764,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37764,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37764,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37764,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37764,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37764,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv b/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv index 4a8d05c12a61d63..cf7c9f318605fae 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37765,1.00000000,https://github.com/Atreb92/cve-2024-37765,Atreb92/cve-2024-37765,822540396 CVE-2024-37765,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37765,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37765,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37765,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37765,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37765,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37765,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv b/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv index 332f65b201788bf..83153be99c4427a 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37770,1.00000000,https://github.com/k3ppf0r/CVE-2024-37770,k3ppf0r/CVE-2024-37770,824660920 CVE-2024-37770,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37770,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37770,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37770,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37770,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37770,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37770,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv b/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv index c73017bb265e945..d5b672a0d17a14e 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37791,1.00000000,https://github.com/czheisenberg/CVE-2024-37791,czheisenberg/CVE-2024-37791,817225951 CVE-2024-37791,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37791,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37791,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37791,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37791,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37791,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv b/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv index aa5464bd682ffa0..71f52ffb1a4f502 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv @@ -3,7 +3,7 @@ CVE-2024-37843,1.00000000,https://github.com/gsmith257-cyber/CVE-2024-37843-POC, CVE-2024-37843,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37843,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-37843,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37843,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37843,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37843,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37843,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37843,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv b/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv index 87dbd5cda4c9a2f..a8d10b55c619026 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37888,0.05882353,https://github.com/7Ragnarok7/CVE-2024-37888,7Ragnarok7/CVE-2024-37888,812924226 CVE-2024-37888,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37888,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37888,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37888,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37888,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37888,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv b/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv index 7e16471042f992a..6ee52ba41b1886f 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37889,1.00000000,https://github.com/uname-s/CVE-2024-37889,uname-s/CVE-2024-37889,816119624 CVE-2024-37889,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37889,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37889,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37889,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37889,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37889,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37889,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv b/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv index 1f03e851f0649a6..49b5e8f2536fecf 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38036,0.50000000,https://github.com/hnytgl/CVE-2024-38036,hnytgl/CVE-2024-38036,843195399 CVE-2024-38036,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38036,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38036,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38036,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38036,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38036,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38036,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv b/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv index a73d3e352987f95..9be70baa204eec5 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv @@ -3,7 +3,7 @@ CVE-2024-38041,1.00000000,https://github.com/varwara/CVE-2024-38041,varwara/CVE- CVE-2024-38041,0.50000000,https://github.com/Nero22k/Exploits,Nero22k/Exploits,758247933 CVE-2024-38041,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38041,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38041,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38041,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38041,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38041,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38041,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv b/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv index edce6bcc09ca1fd..1c14d156ab6c222 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv @@ -3,7 +3,7 @@ CVE-2024-3806,0.50000000,https://github.com/noradlb1/CVE-2024-38063-VB,noradlb1/ CVE-2024-3806,0.50000000,https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc,truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc,798859489 CVE-2024-3806,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3806,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3806,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3806,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3806,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3806,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv b/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv index 9608f68daf78a37..3964bd9148dcba0 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv @@ -31,7 +31,7 @@ CVE-2024-38063,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub CVE-2024-38063,0.00306748,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-38063,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38063,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38063,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38063,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38063,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38063,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2024-38063,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv b/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv index 1242b24185b4d10..4650b7fda2b4e2f 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv @@ -3,7 +3,7 @@ CVE-2024-3807,0.50000000,https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE- CVE-2024-3807,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-3807,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3807,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3807,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3807,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3807,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3807,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv b/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv index f0042f05214829f..5309056f2fe5353 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv @@ -15,7 +15,7 @@ CVE-2024-38077,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2024-38077,0.00306748,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-38077,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-38077,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38077,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38077,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38077,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38077,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38077,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv b/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv index 16ba57477bc6a2d..2c766187db3a64c 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv @@ -4,7 +4,7 @@ CVE-2024-38080,0.00078431,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_V CVE-2024-38080,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38080,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38080,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38080,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38080,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38080,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38080,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38080,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv b/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv index 79e809316c98741..d4f95a66a7b5e2a 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38100,0.50000000,https://github.com/Florian-Hoth/CVE-2024-38100-RCE-POC,Florian-Hoth/CVE-2024-38100-RCE-POC,838985906 CVE-2024-38100,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38100,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38100,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38100,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38100,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38100,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38124/CVE-2024-38124.csv b/data/vul_id/CVE/2024/38/CVE-2024-38124/CVE-2024-38124.csv index ab0f51fe31bd937..4bd3838a34d8319 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38124/CVE-2024-38124.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38124/CVE-2024-38124.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38124,0.50000000,https://github.com/tadash10/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468,tadash10/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468,878525695 CVE-2024-38124,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38124,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38124,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38124,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38124,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38124,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv b/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv index ae3e097a6c0331e..ed9e6dcca48929a 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38127,1.00000000,https://github.com/pwndorei/CVE-2024-38127,pwndorei/CVE-2024-38127,857638218 CVE-2024-38127,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38127,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38127,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38127,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38127,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38127,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38144/CVE-2024-38144.csv b/data/vul_id/CVE/2024/38/CVE-2024-38144/CVE-2024-38144.csv index 8ae3134b83f9c35..d5fc757fe939e8d 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38144/CVE-2024-38144.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38144/CVE-2024-38144.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38144,1.00000000,https://github.com/Dor00tkit/CVE-2024-38144,Dor00tkit/CVE-2024-38144,864791204 CVE-2024-38144,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38144,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38144,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38144,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38144,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38144,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38144,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv b/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv index d3a1bb593284ccb..8184ec875c12800 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv @@ -4,7 +4,7 @@ CVE-2024-38178,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagri CVE-2024-38178,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38178,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38178,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38178,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38178,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38178,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38178,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38178,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv b/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv index abed41ae8dd147b..656cb2743f18dbd 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv @@ -5,7 +5,7 @@ CVE-2024-38189,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagri CVE-2024-38189,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38189,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38189,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38189,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38189,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38189,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38189,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38189,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38200/CVE-2024-38200.csv b/data/vul_id/CVE/2024/38/CVE-2024-38200/CVE-2024-38200.csv index adc12d1d1680489..19ad9cc1a261683 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38200/CVE-2024-38200.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38200/CVE-2024-38200.csv @@ -3,7 +3,7 @@ CVE-2024-38200,1.00000000,https://github.com/fochoa8/PoC-Office-365,fochoa8/PoC- CVE-2024-38200,1.00000000,https://github.com/passtheticket/CVE-2024-38200,passtheticket/CVE-2024-38200,862544939 CVE-2024-38200,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38200,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38200,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38200,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38200,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38200,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38200,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv b/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv index d9a370617d5cb8d..0f13c4091b5e611 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38355,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38355,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38355,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv b/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv index d45164e20048b6a..0a180b55f8cfde8 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38366,1.00000000,https://github.com/ReeFSpeK/CocoaPods-RCE,ReeFSpeK/CocoaPods-RCE,821403467 CVE-2024-38366,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38366,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38366,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38366,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38366,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38366,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38366,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv b/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv index 4df57d32e22a4d9..28fa08ddc5274a9 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv @@ -3,7 +3,7 @@ CVE-2024-38395,0.50000000,https://github.com/vin01/poc-cve-2024-38396,vin01/poc- CVE-2024-38395,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38395,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-38395,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38395,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38395,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38395,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38395,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38395,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv b/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv index 5c6d7414a3eb0e9..79c7c3727b6a1d1 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv @@ -3,7 +3,7 @@ CVE-2024-38396,0.50000000,https://github.com/vin01/poc-cve-2024-38396,vin01/poc- CVE-2024-38396,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38396,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-38396,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38396,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38396,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38396,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38396,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38396,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv b/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv index 197c481314b0ea7..4c9147767e75a44 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv @@ -5,7 +5,7 @@ CVE-2024-38472,0.00286533,https://github.com/reddelexc/hackerone-reports,reddele CVE-2024-38472,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38472,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38472,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38472,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38472,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38472,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38472,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38472,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv b/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv index 512541561d4f84b..a3bc688de4d47ff 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv @@ -6,7 +6,7 @@ CVE-2024-38473,0.00286533,https://github.com/reddelexc/hackerone-reports,reddele CVE-2024-38473,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38473,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38473,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38473,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38473,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38473,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38473,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38473,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38474/CVE-2024-38474.csv b/data/vul_id/CVE/2024/38/CVE-2024-38474/CVE-2024-38474.csv index 16167c502f9ab26..0673e5f380ec511 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38474/CVE-2024-38474.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38474/CVE-2024-38474.csv @@ -3,7 +3,7 @@ CVE-2024-38474,0.12500000,https://github.com/mrmtwoj/apache-vulnerability-testin CVE-2024-38474,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2024-38474,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38474,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2024-38474,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38474,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38474,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38474,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38474,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv b/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv index 732b1b8295f3b13..bf5f52816113749 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv @@ -6,7 +6,7 @@ CVE-2024-38475,0.00286533,https://github.com/reddelexc/hackerone-reports,reddele CVE-2024-38475,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38475,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38475,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38475,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38475,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38475,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38475,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38475,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38476/CVE-2024-38476.csv b/data/vul_id/CVE/2024/38/CVE-2024-38476/CVE-2024-38476.csv index 5b7584d668b8c40..663852bbf818f20 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38476/CVE-2024-38476.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38476/CVE-2024-38476.csv @@ -3,7 +3,7 @@ CVE-2024-38476,0.12500000,https://github.com/mrmtwoj/apache-vulnerability-testin CVE-2024-38476,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2024-38476,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38476,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2024-38476,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38476,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38476,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38476,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38476,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38477/CVE-2024-38477.csv b/data/vul_id/CVE/2024/38/CVE-2024-38477/CVE-2024-38477.csv index 374ae2dc3b1e426..8cb581fd5f3e643 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38477/CVE-2024-38477.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38477/CVE-2024-38477.csv @@ -3,7 +3,7 @@ CVE-2024-38477,0.12500000,https://github.com/mrmtwoj/apache-vulnerability-testin CVE-2024-38477,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2024-38477,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38477,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2024-38477,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38477,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38477,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38477,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38477,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv b/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv index b3b86c60cf632a3..cf98f63800e9605 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38526,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38526,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38526,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38526,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38526,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38526,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv b/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv index f7741b0e962e327..a7c51e8c7273240 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv @@ -3,7 +3,7 @@ CVE-2024-38537,1.00000000,https://github.com/Havoc10-sw/Detect_polyfill_CVE-2024 CVE-2024-38537,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38537,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38537,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38537,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38537,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38537,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38537,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38537,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv b/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv index 03c80df4ec16d7a..f204e2bebf3d9e7 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3867,1.00000000,https://github.com/c4cnm/CVE-2024-3867,c4cnm/CVE-2024-3867,797589339 CVE-2024-3867,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3867,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3867,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3867,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3867,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3867,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv b/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv index 7f8f420dc136b56..145797f948e8583 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38759,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-38759,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38759,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38759,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38759,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38759,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv b/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv index 8e0864d27c3553e..44cad4c1aa40f1b 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38761,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-38761,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38761,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38761,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38761,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38761,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv b/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv index ad9a77078ebf050..9313d253d651485 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38793,1.00000000,https://github.com/ret2desync/CVE-2024-38793-PoC,ret2desync/CVE-2024-38793-PoC,844081768 CVE-2024-38793,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38793,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38793,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38793,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38793,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38793,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38793,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38812/CVE-2024-38812.csv b/data/vul_id/CVE/2024/38/CVE-2024-38812/CVE-2024-38812.csv index 4ddd7b3ce612a9d..46dba9e0a76ab23 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38812/CVE-2024-38812.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38812/CVE-2024-38812.csv @@ -3,7 +3,7 @@ CVE-2024-38812,1.00000000,https://github.com/groshi/CVE-2024-38812-POC-5-Hands-P CVE-2024-38812,1.00000000,https://github.com/maybeheisenberg/CVE-2024-38812,maybeheisenberg/CVE-2024-38812,860055047 CVE-2024-38812,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38812,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38812,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38812,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38812,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38812,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38812,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38816/CVE-2024-38816.csv b/data/vul_id/CVE/2024/38/CVE-2024-38816/CVE-2024-38816.csv index d56fd651064f824..5b910bd9aaa4cc0 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38816/CVE-2024-38816.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38816/CVE-2024-38816.csv @@ -4,7 +4,7 @@ CVE-2024-38816,1.00000000,https://github.com/weliveby/cve-2024-38816-demo,welive CVE-2024-38816,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-38816,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38816,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38816,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38816,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38816,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38816,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38816,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv b/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv index ab2fe873370a767..99b75e1194cc337 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv @@ -22,7 +22,7 @@ CVE-2024-38856,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-38856,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-38856,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-38856,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38856,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38856,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38856,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38856,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38856,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv b/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv index 61ea973d441c3de..9e93033d8409b67 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39031,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39031,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39031,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39031,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39031,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39031,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39031,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv b/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv index d3f4495a89d5d44..04f9ecfe3c22a29 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39069,1.00000000,https://github.com/AungSoePaing/CVE-2024-39069,AungSoePaing/CVE-2024-39069,826264577 CVE-2024-39069,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39069,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39069,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39069,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39069,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39069,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39069,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv b/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv index 512c2866ee38c3a..6da392eb177fc09 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39081,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39081,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39081,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39081,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39081,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39081,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39081,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv b/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv index ae6cfcad7c87605..b99a1d2bf94421d 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39203,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39203,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39203,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39203,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39203,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39203,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39203,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39205/CVE-2024-39205.csv b/data/vul_id/CVE/2024/39/CVE-2024-39205/CVE-2024-39205.csv index 00bef0a9b837a67..e4924d791a1355e 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39205/CVE-2024-39205.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39205/CVE-2024-39205.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39205,0.33333333,https://github.com/Marven11/CVE-2024-39205-Pyload-RCE,Marven11/CVE-2024-39205-Pyload-RCE,878732098 CVE-2024-39205,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39205,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39205,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv b/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv index 0bdc90190d9350e..850945476566085 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv @@ -3,7 +3,7 @@ CVE-2024-39210,1.00000000,https://github.com/KRookieSec/CVE-2024-39210,KRookieSe CVE-2024-39210,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39210,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39210,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39210,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39210,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39210,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39210,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39210,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv b/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv index ab77ce089ea3e28..f382c4942b3601f 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39211,1.00000000,https://github.com/artemy-ccrsky/CVE-2024-39211,artemy-ccrsky/CVE-2024-39211,824057577 CVE-2024-39211,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39211,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39211,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39211,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39211,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39211,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39211,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv b/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv index f644956b776038b..aa2dba3a1a37d9e 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3922,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-3922,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-3922,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3922,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3922,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3922,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3922,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3922,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39225/CVE-2024-39225.csv b/data/vul_id/CVE/2024/39/CVE-2024-39225/CVE-2024-39225.csv index a1178f6621b7198..ec3b674ef03ce4f 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39225/CVE-2024-39225.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39225/CVE-2024-39225.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39225,0.33333333,https://github.com/aggressor0/GL.iNet-Exploits,aggressor0/GL.iNet-Exploits,770508164 +CVE-2024-39225,0.20000000,https://github.com/aggressor0/GL.iNet-Exploits,aggressor0/GL.iNet-Exploits,770508164 CVE-2024-39225,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39225,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39225,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv b/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv index ac7f7110ebb40e5..e37039a9cc3f5a6 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv @@ -3,7 +3,7 @@ CVE-2024-39248,1.00000000,https://github.com/jasonthename/CVE-2024-39248,jasonth CVE-2024-39248,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39248,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39248,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39248,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39248,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39248,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39248,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39248,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv b/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv index 3702397586a4cb4..175b002fa6b2fb1 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv @@ -3,7 +3,7 @@ CVE-2024-39250,1.00000000,https://github.com/efrann/CVE-2024-39250,efrann/CVE-20 CVE-2024-39250,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39250,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-39250,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39250,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39250,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39250,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39250,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39250,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv b/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv index 14e6cc8d254955f..a06ba07c2d412d2 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39304,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39304,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39304,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39304,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39304,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39304,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv b/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv index 4aeb75a968ced13..75b907bb3c3b3ee 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39306,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39306,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39306,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39306,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39306,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39306,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39306,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv b/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv index 91151568d289f95..0dd1b4bc597b7b0 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39345,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39345,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39345,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39345,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv b/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv index fa2adb83e887b98..7521ccb1561d991 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3961,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3961,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-3961,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv b/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv index 417c6b9f8c33215..76000148bf8cc8f 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39614,1.00000000,https://github.com/Abdurahmon3236/-CVE-2024-39614,Abdurahmon3236/-CVE-2024-39614,837370546 CVE-2024-39614,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39614,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39614,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39614,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39614,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39614,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39614,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv b/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv index 19b11c8bec298c7..0ff90fe20c9d969 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3970,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3970,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3970,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3970,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3970,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv b/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv index 978daf0956716b1..5ade732ba253b96 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39700,1.00000000,https://github.com/LOURC0D3/CVE-2024-39700-test,LOURC0D3/CVE-2024-39700-test,835028804 CVE-2024-39700,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39700,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39700,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39700,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39700,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39700,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv b/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv index 7bf2af2a2208d02..23ca078900539e3 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3984,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3984,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3984,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-3984,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv b/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv index 7eaaa694f4a3d7a..0f7ce63b16cb2c2 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv @@ -3,7 +3,7 @@ CVE-2024-39844,1.00000000,https://github.com/ph1ns/CVE-2024-39844,ph1ns/CVE-2024 CVE-2024-39844,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39844,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39844,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39844,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39844,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39844,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39844,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39844,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv b/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv index 8b38b937392ee4d..e7e7b65d01a5660 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3992,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3992,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3992,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3992,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv b/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv index 5cdb44bd8b8284f..f5584a43de8b531 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv @@ -4,7 +4,7 @@ CVE-2024-39929,1.00000000,https://github.com/rxerium/CVE-2024-39929,rxerium/CVE- CVE-2024-39929,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39929,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39929,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39929,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39929,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39929,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39929,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39929,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv b/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv index c2326a27cf9282c..1cbd4cb17e080ed 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3994,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3994,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3994,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3994,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-3994,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv b/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv index ca633b6dd0e37ec..516493f169a58a2 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv @@ -5,7 +5,7 @@ CVE-2024-39943,0.33333333,https://github.com/truonghuuphuc/CVE-2024-39943-Poc,tr CVE-2024-39943,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2024-39943,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39943,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39943,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39943,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39943,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39943,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39943,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv b/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv index 1fed1afbb9658dc..e41bfc07b0a0b20 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4008,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4008,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4008,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4008,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv b/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv index 03e1138d41e58a1..f4471d0f29e3851 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40080,1.00000000,https://github.com/perras/CVE-2024-40080,perras/CVE-2024-40080,838855658 CVE-2024-40080,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40080,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40080,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40080,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40080,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40080,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv b/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv index 9b9adf546c50cec..daf9c509c248c52 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4011,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4011,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4011,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4011,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4011,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv b/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv index ffb3186135c5ff0..86a721ab2906844 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv @@ -3,7 +3,7 @@ CVE-2024-40110,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-40110,Abdur CVE-2024-40110,1.00000000,https://github.com/w3bn00b3r/Unauthenticated-Remote-Code-Execution-RCE---Poultry-Farm-Management-System-v1.0,w3bn00b3r/Unauthenticated-Remote-Code-Execution-RCE---Poultry-Farm-Management-System-v1.0,819536019 CVE-2024-40110,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40110,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40110,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40110,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40110,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40110,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40110,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv b/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv index 84d3dbeba93024d..20a7a80db48f243 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40119,1.00000000,https://github.com/sudo-subho/nepstech-xpon-router-CVE-2024-40119,sudo-subho/nepstech-xpon-router-CVE-2024-40119,829794758 CVE-2024-40119,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40119,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40119,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40119,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40119,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40119,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40119,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv b/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv index fc3b057ffda0685..1de563b05aa66e6 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4031,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4031,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4031,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4031,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4031,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv b/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv index 76296dd23bcb0dd..7d303fc3a674d8f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40318,1.00000000,https://github.com/3v1lC0d3/RCE-QloApps-CVE-2024-40318,3v1lC0d3/RCE-QloApps-CVE-2024-40318,821134638 CVE-2024-40318,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40318,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40318,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40318,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40318,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40318,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40318,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv b/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv index c84ace67747694d..cf2fa16f07c7ef7 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4032,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4032,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4032,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv b/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv index d383f48c2875bc6..0b542b1a34a8489 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40324,1.00000000,https://github.com/aleksey-vi/CVE-2024-40324,aleksey-vi/CVE-2024-40324,833662029 CVE-2024-40324,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40324,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40324,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40324,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40324,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40324,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40324,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv b/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv index b1b6e9f86afada5..135d2359f2173bc 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4034,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4034,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv b/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv index 6cf25187837c7ef..d2ab254737b189f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv @@ -7,7 +7,7 @@ CVE-2024-40348,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEp CVE-2024-40348,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40348,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-40348,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40348,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40348,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40348,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40348,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40348,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv b/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv index 3ac48e15bf2f466..606e6b3d15b3cbc 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv @@ -33,7 +33,7 @@ CVE-2024-4040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2024-4040,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-4040,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-4040,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4040,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4040,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4040,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4040,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv b/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv index 683841351ddb559..3a7db4adbb37b26 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4042,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4042,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4042,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4042,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4042,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv b/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv index 0acb0a38ef3e064..94d30a8987ab6e4 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv @@ -5,7 +5,7 @@ CVE-2024-40422,1.00000000,https://github.com/alpernae/CVE-2024-40422,alpernae/CV CVE-2024-40422,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40422,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-40422,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40422,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40422,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40422,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40422,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 CVE-2024-40422,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4043/CVE-2024-4043.csv b/data/vul_id/CVE/2024/40/CVE-2024-4043/CVE-2024-4043.csv index 9be5c3df04a0231..60a03e0ae698ca6 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4043/CVE-2024-4043.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4043/CVE-2024-4043.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4043,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4043,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4043,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv b/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv index 75ab687c5f340d6..3bbec7f2abe9838 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv @@ -3,7 +3,7 @@ CVE-2024-40431,0.50000000,https://github.com/SpiralBL0CK/CVE-2024-40431-CVE-2022 CVE-2024-40431,0.20000000,https://github.com/zwclose/realteksd,zwclose/realteksd,847879351 CVE-2024-40431,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40431,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40431,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40431,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40431,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40431,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-40431,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv b/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv index e0adb3097604f6d..eb5a97ff07355a3 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4049,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4049,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv b/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv index 89135ef2c1594a8..e19a11fb14506f1 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40492,1.00000000,https://github.com/minendie/POC_CVE-2024-40492,minendie/POC_CVE-2024-40492,828086923 CVE-2024-40492,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40492,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40492,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40492,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40492,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40492,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40492,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv b/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv index dabc307ba6d115f..2bb03de433ed3fd 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40498,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40498,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40498,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40498,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40498,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40498,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40498,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv b/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv index 00dbc077ed53df4..73c9176784adbd5 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4050,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4050,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv b/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv index 574353657f83208..4bfe9b55cc38aec 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40500,1.00000000,https://github.com/nitipoom-jar/CVE-2024-40500,nitipoom-jar/CVE-2024-40500,839960824 CVE-2024-40500,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40500,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40500,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40500,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40500,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40500,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv b/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv index edfac29e55c6b5f..9a2d5248896938f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40506,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40506,Jansen-C-Moreira/CVE-2024-40506,828350259 CVE-2024-40506,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40506,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40506,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40506,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40506,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40506,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40506,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv b/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv index 189c3ac73414e3b..0caecf193aac8ee 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40507,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40507,Jansen-C-Moreira/CVE-2024-40507,828351831 CVE-2024-40507,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40507,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40507,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40507,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40507,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40507,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40507,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv b/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv index 344aa5463e4cab3..a280fd6f02ee6f8 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40508,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40508,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40508,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40508,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40508,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40508,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40508,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv b/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv index a10815375773ebe..a7033649d61c34f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40509,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40509,Jansen-C-Moreira/CVE-2024-40509,828353646 CVE-2024-40509,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40509,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40509,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40509,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40509,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40509,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40509,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv b/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv index 249a35b3bdbc358..5b5251de5f3ba99 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4051,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4051,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv b/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv index 526e8ee6e4f3bd5..0eb78bda2954745 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40510,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40510,Jansen-C-Moreira/CVE-2024-40510,828353896 CVE-2024-40510,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40510,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40510,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40510,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40510,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40510,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40510,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv b/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv index 0e2e2212248a25d..2a84c68bd2f372a 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40511,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40511,Jansen-C-Moreira/CVE-2024-40511,828354193 CVE-2024-40511,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40511,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40511,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40511,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40511,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40511,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40511,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv b/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv index 87e05ecbf44007d..e360c5a0b188733 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40512,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40512,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40512,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40512,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40512,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40512,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40512,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv b/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv index d9003241e0f892b..e4a572ce3204c97 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4061,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4061,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4061,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4061,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4061,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv b/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv index 13da68febd27750..ca16c007b171017 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40617,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40617,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40617,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40617,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40617,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40617,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40617,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4065/CVE-2024-4065.csv b/data/vul_id/CVE/2024/40/CVE-2024-4065/CVE-2024-4065.csv index cce96e023cea950..35700bf8596ae7c 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4065/CVE-2024-4065.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4065/CVE-2024-4065.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4065,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4065,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4065,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4065,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4065,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40658/CVE-2024-40658.csv b/data/vul_id/CVE/2024/40/CVE-2024-40658/CVE-2024-40658.csv index 83c5b93713d19d2..cb71dac4695a637 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40658/CVE-2024-40658.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40658/CVE-2024-40658.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40658,0.25000000,https://github.com/nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-40658,nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-40658,832468670 CVE-2024-40658,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40658,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40658,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40658,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40658,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-40658,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4066/CVE-2024-4066.csv b/data/vul_id/CVE/2024/40/CVE-2024-4066/CVE-2024-4066.csv index 8777414d542db4e..70934b76246f65a 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4066/CVE-2024-4066.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4066/CVE-2024-4066.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4066,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4066,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4066,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4066,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4066,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40662/CVE-2024-40662.csv b/data/vul_id/CVE/2024/40/CVE-2024-40662/CVE-2024-40662.csv index 53e3538fa212d32..7f0d529af9f5c4f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40662/CVE-2024-40662.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40662/CVE-2024-40662.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40662,1.00000000,https://github.com/Aakashmom/net_G2.5_CVE-2024-40662,Aakashmom/net_G2.5_CVE-2024-40662,874208395 CVE-2024-40662,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40662,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40662,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40662,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40662,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-40662,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4067/CVE-2024-4067.csv b/data/vul_id/CVE/2024/40/CVE-2024-4067/CVE-2024-4067.csv index 095750e88545636..2cb36df36e53559 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4067/CVE-2024-4067.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4067/CVE-2024-4067.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4067,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4067,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4067,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4067,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4067,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40673/CVE-2024-40673.csv b/data/vul_id/CVE/2024/40/CVE-2024-40673/CVE-2024-40673.csv index a064eab9d7ada36..de457c973ecedcb 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40673/CVE-2024-40673.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40673/CVE-2024-40673.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40673,1.00000000,https://github.com/Aakashmom/G3_libcore_native_CVE-2024-40673,Aakashmom/G3_libcore_native_CVE-2024-40673,874201744 CVE-2024-40673,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40673,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40673,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40673,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40673,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40675/CVE-2024-40675.csv b/data/vul_id/CVE/2024/40/CVE-2024-40675/CVE-2024-40675.csv index 97addf33cf65391..004b34058cf4355 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40675/CVE-2024-40675.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40675/CVE-2024-40675.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40675,1.00000000,https://github.com/Aakashmom/intent_CVE-2024-40675,Aakashmom/intent_CVE-2024-40675,874181651 CVE-2024-40675,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40675,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40675,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40675,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40675,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40676/CVE-2024-40676.csv b/data/vul_id/CVE/2024/40/CVE-2024-40676/CVE-2024-40676.csv index 3cafbb1795d1b70..76fefe95527b9e1 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40676/CVE-2024-40676.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40676/CVE-2024-40676.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40676,1.00000000,https://github.com/Aakashmom/accounts_CVE-2024-40676-,Aakashmom/accounts_CVE-2024-40676-,874178814 CVE-2024-40676,1.00000000,https://github.com/Aakashmom/frameworks_base_accounts_CVE-2024-40676,Aakashmom/frameworks_base_accounts_CVE-2024-40676,874173855 CVE-2024-40676,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40676,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40676,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40676,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40676,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv b/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv index 1e571438635389d..c475557deb3311e 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4071,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4071,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4071,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4071,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4071,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv b/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv index c115bbb880b10d5..ab988ed30e46690 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv @@ -8,7 +8,7 @@ CVE-2024-40711,0.00078431,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_V CVE-2024-40711,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-40711,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-40711,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40711,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40711,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40711,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40711,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-40711,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv b/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv index a70da918751199d..313afdabddc7d0f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4072,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4072,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4072,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4072,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4072,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv b/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv index c95ffe1c9178148..1f22566ffd9c177 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40725,0.50000000,https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898,TAM-K592/CVE-2024-40725-CVE-2024-40898,830811519 CVE-2024-40725,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40725,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40725,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40725,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40725,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40725,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv b/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv index 3a143a22ea84066..d41ffb23fc00f7d 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4089,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4089,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4089,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4089,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv b/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv index 39eed5ee40c9649..81b01a148e6df0d 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40898,0.50000000,https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898,TAM-K592/CVE-2024-40725-CVE-2024-40898,830811519 CVE-2024-40898,0.00286533,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2024-40898,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40898,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40898,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40898,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40898,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40898,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv b/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv index 3093d9042ad8afa..4095db5b2d48fcd 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4110,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4110,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv b/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv index 099db261863d990..36884642e8e2dc4 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv @@ -3,7 +3,7 @@ CVE-2024-41107,1.00000000,https://github.com/d0rb/CVE-2024-41107,d0rb/CVE-2024-4 CVE-2024-41107,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41107,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-41107,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41107,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41107,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41107,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41107,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41107,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv b/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv index 127ecf9cdb47f8f..0580d70e8ef5eb8 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4111,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4111,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4111,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4111,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv b/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv index 7c006378278aee9..876cc6d1edf2b8f 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv @@ -4,7 +4,7 @@ CVE-2024-41110,1.00000000,https://github.com/secsaburo/CVE-2024-41110-,secsaburo CVE-2024-41110,1.00000000,https://github.com/vvpoglazov/cve-2024-41110-checker,vvpoglazov/cve-2024-41110-checker,833515840 CVE-2024-41110,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41110,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41110,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41110,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41110,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41110,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41110,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4127/CVE-2024-4127.csv b/data/vul_id/CVE/2024/41/CVE-2024-4127/CVE-2024-4127.csv index ced4b0062356143..c9caf3e5b03bbe7 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4127/CVE-2024-4127.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4127/CVE-2024-4127.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4127,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4127,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4127,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4127,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4127,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41276/CVE-2024-41276.csv b/data/vul_id/CVE/2024/41/CVE-2024-41276/CVE-2024-41276.csv index 1beaec82666b3e0..683cf39f3141936 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41276/CVE-2024-41276.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41276/CVE-2024-41276.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41276,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41276,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41276,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41276,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41276,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-41276,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-41276,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4129/CVE-2024-4129.csv b/data/vul_id/CVE/2024/41/CVE-2024-4129/CVE-2024-4129.csv index 7e2af9cb425028d..bb60b66ad7606a6 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4129/CVE-2024-4129.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4129/CVE-2024-4129.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4129,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4129,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4129,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4129,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4129,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41290/CVE-2024-41290.csv b/data/vul_id/CVE/2024/41/CVE-2024-41290/CVE-2024-41290.csv index 4f8d47615cd445a..5bb6b14acd14c32 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41290/CVE-2024-41290.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41290/CVE-2024-41290.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41290,1.00000000,https://github.com/paragbagul111/CVE-2024-41290,paragbagul111/CVE-2024-41290,866035036 CVE-2024-41290,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41290,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41290,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41290,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41290,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41290,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-41290,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv b/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv index e872a2da7c3b400..bbf76aa55c189e1 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4130,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4130,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4130,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4130,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv b/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv index d53ba29cd001870..17f45b13f4b2068 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41301,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41301,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41301,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41301,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41301,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41301,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41301,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv b/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv index fd8b2b7f9f2e0dc..f466e4f5760561c 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41302,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41302,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41302,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41302,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41302,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41302,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41302,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv b/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv index 03b6c5f7a61dea3..b54c5f7d26bada2 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4131,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4131,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4131,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4131,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv b/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv index 92e6d9188eb4059..f28b412c37e4dc4 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41312,1.00000000,https://github.com/Amal264882/CVE-2024-41312.,Amal264882/CVE-2024-41312.,847583819 CVE-2024-41312,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41312,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41312,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41312,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41312,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41312,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41312,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv b/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv index cab342400244cc1..d5acf0541a035cf 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4162,0.00260417,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 -CVE-2024-4162,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4162,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4162,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4162,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4162,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv b/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv index f2b8e50c173dd77..52c23557a416405 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41628,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41628,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-41628,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41628,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41628,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41628,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41628,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41628,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv b/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv index 40379de3f806980..3bf187822f8be63 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4164,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4164,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4164,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4164,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4164,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv b/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv index 36de20b56302478..72a618a8ec2f9af 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41640,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41640,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41640,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41640,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv b/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv index fc9c5d9b29c196b..1fce7a1f04b2447 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4165,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4165,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4165,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4165,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4165,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv b/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv index d91aac326bfda3b..0ae0ed04e5754a6 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41651,1.00000000,https://github.com/Fckroun/CVE-2024-41651,Fckroun/CVE-2024-41651,839965855 CVE-2024-41651,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41651,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41651,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41651,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41651,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41651,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv b/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv index 5bcd95b851618d0..e0447dead074ed7 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4166,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4166,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4166,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4166,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4166,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv b/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv index c696810ac6e23fb..c56043005cf5bc3 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv @@ -3,7 +3,7 @@ CVE-2024-41662,1.00000000,https://github.com/sh3bu/CVE-disclosures,sh3bu/CVE-dis CVE-2024-41662,1.00000000,https://github.com/sh3bu/CVE-2024-41662,sh3bu/CVE-2024-41662,832765785 CVE-2024-41662,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41662,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41662,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41662,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41662,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41662,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41662,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv b/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv index 47992bc12cac1b4..224063d36ca7c27 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4195,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4195,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4195,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4195,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv b/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv index 6f38a03cd8cef40..182cc55cd9262ae 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41958,1.00000000,https://github.com/OrangeJuiceHU/CVE-2024-41958-PoC,OrangeJuiceHU/CVE-2024-41958-PoC,838500653 CVE-2024-41958,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41958,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41958,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41958,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41958,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41958,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41958,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv b/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv index 027033c1ba96575..81106b5f582bca1 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4199,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4199,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4199,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4199,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4199,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv b/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv index 18af079590645e0..8200db8897a067b 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41992,1.00000000,https://github.com/fj016/CVE-2024-41992-PoC,fj016/CVE-2024-41992-PoC,846775020 CVE-2024-41992,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41992,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41992,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41992,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41992,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv b/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv index 0ac9f92a4bc6eae..8d192c8dc567106 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4231,1.00000000,https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231,Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231,816778703 CVE-2024-4231,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4231,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4231,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4231,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4231,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4231,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4231,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv b/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv index d5466fde62cbc54..98f9ce59d3798c4 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv @@ -4,7 +4,7 @@ CVE-2024-4232,1.00000000,https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s- CVE-2024-4232,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-4232,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4232,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4232,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4232,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4232,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4232,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4232,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42323/CVE-2024-42323.csv b/data/vul_id/CVE/2024/42/CVE-2024-42323/CVE-2024-42323.csv index ad75784e483f982..d9aebc6948f1164 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42323/CVE-2024-42323.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42323/CVE-2024-42323.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-42323,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-42323,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42323,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv b/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv index 45c6156e85b164d..fe21429d53e2573 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4246,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4246,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4246,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4246,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4246,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv b/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv index 7ac30dda86f6426..616e8023665f492 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42461,1.00000000,https://github.com/fevar54/CVE-2024-42461,fevar54/CVE-2024-42461,839055208 CVE-2024-42461,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42461,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42461,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42461,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42461,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42461,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42461,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv b/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv index 9506e319187b85c..0560cda30643223 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4264,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4264,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4264,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4264,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4264,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42640/CVE-2024-42640.csv b/data/vul_id/CVE/2024/42/CVE-2024-42640/CVE-2024-42640.csv index 9d2b3eb4e2e9da0..83c25fa41b41889 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42640/CVE-2024-42640.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42640/CVE-2024-42640.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42640,1.00000000,https://github.com/rvizx/CVE-2024-42640,rvizx/CVE-2024-42640,870154624 CVE-2024-42640,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42640,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42640,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-42640,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv b/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv index 7c2e4141e57b2c7..ce9320a83804b20 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42642,1.00000000,https://github.com/VL4DR/CVE-2024-42642,VL4DR/CVE-2024-42642,850005996 CVE-2024-42642,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42642,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42642,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42642,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42642,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-42642,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv b/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv index 507e424ecc29041..e2f7fc5d74a2d30 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4265,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4265,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4265,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4265,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4265,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv b/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv index ba7e0e9614434d7..bdb8466f622d277 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42657,1.00000000,https://github.com/sudo-subho/CVE-2024-42657,sudo-subho/CVE-2024-42657,843654614 CVE-2024-42657,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42657,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42657,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42657,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42657,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42657,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42657,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv b/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv index ccd13624603a71f..571e3b793222ecb 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42658,1.00000000,https://github.com/sudo-subho/CVE-2024-42658,sudo-subho/CVE-2024-42658,843655957 CVE-2024-42658,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42658,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42658,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42658,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42658,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42658,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42658,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv b/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv index acf27bc28cf564e..c8b2afe87656a14 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4275,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4275,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4275,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4275,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4275,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv b/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv index 429c8a128308041..8673012f814289c 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42758,1.00000000,https://github.com/1s1ldur/CVE-2024-42758,1s1ldur/CVE-2024-42758,842971544 CVE-2024-42758,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42758,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42758,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42758,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42758,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42758,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42758,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv b/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv index 34178fba173ce1d..2257d2729725741 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4283,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4283,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4283,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4283,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv b/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv index ddce5fef0cd0e35..232b7e30f2a7999 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42834,1.00000000,https://github.com/CyberSec-Supra/CVE-2024-42834,CyberSec-Supra/CVE-2024-42834,846804238 CVE-2024-42834,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42834,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42834,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42834,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42834,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42834,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42834,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv b/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv index 6341f36d84627f1..ab5637829e10c42 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4284,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4284,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4284,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4284,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4284,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv b/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv index 04964924ec7e5a7..5162465b049007a 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42849,1.00000000,https://github.com/njmbb8/CVE-2024-42849,njmbb8/CVE-2024-42849,843144280 CVE-2024-42849,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42849,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42849,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42849,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42849,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42849,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv b/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv index 0a1ba6ef15eb71c..b86854835a067f9 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4285,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4285,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv b/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv index ddf0e8e0c6252c4..e053751c0e81b9e 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42850,1.00000000,https://github.com/njmbb8/CVE-2024-42850,njmbb8/CVE-2024-42850,843137855 CVE-2024-42850,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42850,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42850,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42850,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42850,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42850,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42850,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4286/CVE-2024-4286.csv b/data/vul_id/CVE/2024/42/CVE-2024-4286/CVE-2024-4286.csv index 48c9c4daba6092d..5919cdb5f6c4ef1 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4286/CVE-2024-4286.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4286/CVE-2024-4286.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4286,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4286,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4286,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4286,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4286,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42861/CVE-2024-42861.csv b/data/vul_id/CVE/2024/42/CVE-2024-42861/CVE-2024-42861.csv index b520162e22f1acf..a4bb1cf07dc4591 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42861/CVE-2024-42861.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42861/CVE-2024-42861.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42861,1.00000000,https://github.com/qiupy123/CVE-2024-42861,qiupy123/CVE-2024-42861,860707248 CVE-2024-42861,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42861,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42861,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42861,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42861,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42861,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-42861,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv b/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv index 35b49685b2ffa1a..398ca9250df28a1 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4291,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4291,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4291,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4291,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4291,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4291,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv b/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv index 4d027b732cdbdbe..28bb253c356b888 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42919,1.00000000,https://github.com/jeyabalaji711/CVE-2024-42919,jeyabalaji711/CVE-2024-42919,844700853 CVE-2024-42919,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42919,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42919,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42919,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42919,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42919,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4293/CVE-2024-4293.csv b/data/vul_id/CVE/2024/42/CVE-2024-4293/CVE-2024-4293.csv index a7871b8bdacf6f3..a25ab2bc6ca877e 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4293/CVE-2024-4293.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4293/CVE-2024-4293.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-4293,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4293,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4293,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4293,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42930/CVE-2024-42930.csv b/data/vul_id/CVE/2024/42/CVE-2024-42930/CVE-2024-42930.csv index ef3bb36e0276a66..5bcc74c4e2b2abc 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42930/CVE-2024-42930.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42930/CVE-2024-42930.csv @@ -2,5 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42930,1.00000000,https://github.com/cyb3res3c/CVE-2024-42930,cyb3res3c/CVE-2024-42930,878742265 CVE-2024-42930,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42930,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42930,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42930,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42930,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv b/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv index 7398a9e88d37c22..02aea2bd80525b7 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv @@ -5,7 +5,7 @@ CVE-2024-4295,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEpl CVE-2024-4295,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4295,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-4295,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4295,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4295,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4295,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4295,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4295,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv b/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv index 51d0844434e50d1..6bbb058b1a571d7 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4299,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4299,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4299,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4299,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4299,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4299,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv b/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv index 81fefd36a8e88ce..7d824506b044f5b 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42992,1.00000000,https://github.com/juwenyi/CVE-2024-42992,juwenyi/CVE-2024-42992,845866253 CVE-2024-42992,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42992,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42992,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42992,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42992,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42992,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv b/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv index 37be81404cfff6f..1d9e6ae36c0ff29 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4304,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4304,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4304,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4304,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4304,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv b/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv index c361081382466d5..d314c1726857c82 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv @@ -7,7 +7,7 @@ CVE-2024-43044,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-43044,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-43044,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-43044,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43044,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43044,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43044,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43044,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-43044,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4316/CVE-2024-4316.csv b/data/vul_id/CVE/2024/43/CVE-2024-4316/CVE-2024-4316.csv index 05d7d0740b35ce0..e25f0bca2084155 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4316/CVE-2024-4316.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4316/CVE-2024-4316.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4316,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4316,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4316,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4316,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4316,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv b/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv index e958129c113f73f..3cb38e435d7fb01 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv @@ -3,7 +3,7 @@ CVE-2024-43160,1.00000000,https://github.com/maybeheisenberg/PoC-for-CVE-2024-43 CVE-2024-43160,0.50000000,https://github.com/KTN1990/CVE-2024-43160,KTN1990/CVE-2024-43160,858533589 CVE-2024-43160,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43160,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43160,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43160,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43160,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43160,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-43160,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv b/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv index 186677b55d94416..91d7425461f740b 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4320,1.00000000,https://github.com/bolkv/CVE-2024-4320,bolkv/CVE-2024-4320,839650605 CVE-2024-4320,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4320,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4320,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4320,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4320,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4320,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4320,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv b/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv index 52fef2af3fa2452..6a5ea1d61552f5d 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv @@ -4,7 +4,7 @@ CVE-2024-4323,1.00000000,https://github.com/d0rb/CVE-2024-4323,d0rb/CVE-2024-432 CVE-2024-4323,1.00000000,https://github.com/skilfoy/CVE-2024-4323-Exploit-POC,skilfoy/CVE-2024-4323-Exploit-POC,803353937 CVE-2024-4323,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-4323,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4323,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4323,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4323,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4323,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4323,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4336/CVE-2024-4336.csv b/data/vul_id/CVE/2024/43/CVE-2024-4336/CVE-2024-4336.csv index a69524f702807a9..3f5b3831106b973 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4336/CVE-2024-4336.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4336/CVE-2024-4336.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4336,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4336,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4336,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4336,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4336,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43363/CVE-2024-43363.csv b/data/vul_id/CVE/2024/43/CVE-2024-43363/CVE-2024-43363.csv index 52d3d501425cb8a..8d270f8cce4f420 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43363/CVE-2024-43363.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43363/CVE-2024-43363.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43363,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43363,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43363,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43363,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43363,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43363,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43363,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4346/CVE-2024-4346.csv b/data/vul_id/CVE/2024/43/CVE-2024-4346/CVE-2024-4346.csv index e964c3d4eed5c19..efcf5d6fcb5a449 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4346/CVE-2024-4346.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4346/CVE-2024-4346.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4346,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4346,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4346,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4346,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4346,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43468/CVE-2024-43468.csv b/data/vul_id/CVE/2024/43/CVE-2024-43468/CVE-2024-43468.csv index 158cffb2a6f97dd..df931dd22e21569 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43468/CVE-2024-43468.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43468/CVE-2024-43468.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43468,0.50000000,https://github.com/tadash10/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468,tadash10/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468,878525695 CVE-2024-43468,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43468,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43468,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43468,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43468,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43468,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv b/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv index bfa4b83c31d54ed..a504a8d97be98c6 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4352,1.00000000,https://github.com/truonghuuphuc/CVE-2024-4352-Poc,truonghuuphuc/CVE-2024-4352-Poc,801605479 CVE-2024-4352,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4352,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4352,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4352,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4352,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4352,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4353/CVE-2024-4353.csv b/data/vul_id/CVE/2024/43/CVE-2024-4353/CVE-2024-4353.csv index 0df2e80f7e5f3fb..db10166881a823b 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4353/CVE-2024-4353.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4353/CVE-2024-4353.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4353,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4353,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4353,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4353,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43532/CVE-2024-43532.csv b/data/vul_id/CVE/2024/43/CVE-2024-43532/CVE-2024-43532.csv index 03a01ace50ab687..406e4c0bbfdd9e7 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43532/CVE-2024-43532.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43532/CVE-2024-43532.csv @@ -3,7 +3,7 @@ CVE-2024-43532,1.00000000,https://github.com/HazeLook/CVE-2024-43532,HazeLook/CV CVE-2024-43532,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-43532,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43532,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43532,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43532,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43532,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43532,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43532,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv b/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv index f5512c10c6ef41c..08e355d2ec09f41 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv @@ -20,7 +20,7 @@ CVE-2024-4358,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2024-4358,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-4358,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-4358,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4358,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4358,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4358,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4358,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4358,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43582/CVE-2024-43582.csv b/data/vul_id/CVE/2024/43/CVE-2024-43582/CVE-2024-43582.csv index 7c634a1f788a387..22b6c1ab3319ab4 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43582/CVE-2024-43582.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43582/CVE-2024-43582.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43582,1.00000000,https://github.com/jinxongwi/CVE-2024-43582-RCE,jinxongwi/CVE-2024-43582-RCE,870100127 CVE-2024-43582,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43582,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43582,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43582,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43582,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43582,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43582,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv b/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv index 2522cbb6bc2ede3..cc7254a41e6b69d 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv @@ -13,7 +13,7 @@ CVE-2024-4367,0.00181488,https://github.com/Threekiii/Vulnerability-Wiki,Threeki CVE-2024-4367,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-4367,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4367,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4367,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4367,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4367,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4367,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4391/CVE-2024-4391.csv b/data/vul_id/CVE/2024/43/CVE-2024-4391/CVE-2024-4391.csv index b8ac1518a39c659..747df888b1da084 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4391/CVE-2024-4391.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4391/CVE-2024-4391.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4391,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4391,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4391,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4391,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4391,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43917/CVE-2024-43917.csv b/data/vul_id/CVE/2024/43/CVE-2024-43917/CVE-2024-43917.csv index b09968f3f3b1b94..218099743493100 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43917/CVE-2024-43917.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43917/CVE-2024-43917.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43917,1.00000000,https://github.com/p33d/CVE-2024-43917,p33d/CVE-2024-43917,864780093 CVE-2024-43917,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43917,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43917,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43917,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43917,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43917,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-43917,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43918/CVE-2024-43918.csv b/data/vul_id/CVE/2024/43/CVE-2024-43918/CVE-2024-43918.csv index e79319658227581..dd729c5ea623581 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43918/CVE-2024-43918.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43918/CVE-2024-43918.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43918,0.50000000,https://github.com/KTN1990/CVE-2024-43918,KTN1990/CVE-2024-43918,862146506 CVE-2024-43918,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43918,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43918,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43918,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43918,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43918,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-43918,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4396/CVE-2024-4396.csv b/data/vul_id/CVE/2024/43/CVE-2024-4396/CVE-2024-4396.csv index 7240df9e969f2a8..948a9a2b2580d17 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4396/CVE-2024-4396.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4396/CVE-2024-4396.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4396,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4396,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43965/CVE-2024-43965.csv b/data/vul_id/CVE/2024/43/CVE-2024-43965/CVE-2024-43965.csv index a18a4a80bd151b8..3e3d358e4859a35 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43965/CVE-2024-43965.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43965/CVE-2024-43965.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43965,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43965,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43965,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43965,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43965,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43965,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4399/CVE-2024-4399.csv b/data/vul_id/CVE/2024/43/CVE-2024-4399/CVE-2024-4399.csv index 866ac87dcb337f9..4151e23ea27632a 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4399/CVE-2024-4399.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4399/CVE-2024-4399.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4399,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4399,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4399,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4399,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4399,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4399,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43998/CVE-2024-43998.csv b/data/vul_id/CVE/2024/43/CVE-2024-43998/CVE-2024-43998.csv index a788c7da460231b..1a6bf54b5aec6b8 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43998/CVE-2024-43998.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43998/CVE-2024-43998.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43998,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43998,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43998,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43998,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43998,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv b/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv index 7ba4ce43ed0ffc5..c783540d0e27f58 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4400,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4400,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4400,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4400,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4400,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv b/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv index ad2c6bcc76230e4..2589bc15251a8a2 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv @@ -5,7 +5,7 @@ CVE-2024-44000,1.00000000,https://github.com/absholi7ly/CVE-2024-44000-LiteSpeed CVE-2024-44000,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44000,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-44000,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44000,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44000,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44000,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44000,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44000,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4406/CVE-2024-4406.csv b/data/vul_id/CVE/2024/44/CVE-2024-4406/CVE-2024-4406.csv index 2825e07387c234d..4b25f5b245f9b00 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4406/CVE-2024-4406.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4406/CVE-2024-4406.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4406,0.16666667,https://github.com/Yogehi/cve-2024-4406-xiaomi13pro-exploit-files,Yogehi/cve-2024-4406-xiaomi13pro-exploit-files,872352341 CVE-2024-4406,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4406,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4406,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4406,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4406,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4406,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4406,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv b/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv index 709d9a9ce99d4ac..75975326c32aa14 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4408,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4408,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv b/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv index ae475e7cc0713f0..6a7fe9e75fba12c 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44083,1.00000000,https://github.com/Azvanzed/CVE-2024-44083,Azvanzed/CVE-2024-44083,847298960 CVE-2024-44083,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44083,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44083,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44083,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44083,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44083,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-44083,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4419/CVE-2024-4419.csv b/data/vul_id/CVE/2024/44/CVE-2024-4419/CVE-2024-4419.csv index 7355941fc9fbac8..0b68393f17dbbb8 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4419/CVE-2024-4419.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4419/CVE-2024-4419.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4419,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4419,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4419,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4419,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44193/CVE-2024-44193.csv b/data/vul_id/CVE/2024/44/CVE-2024-44193/CVE-2024-44193.csv index 541a445df25e0c8..9b987f8a26c0105 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44193/CVE-2024-44193.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44193/CVE-2024-44193.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44193,1.00000000,https://github.com/mbog14/CVE-2024-44193,mbog14/CVE-2024-44193,867684338 CVE-2024-44193,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44193,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44193,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44193,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44193,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44193,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4433/CVE-2024-4433.csv b/data/vul_id/CVE/2024/44/CVE-2024-4433/CVE-2024-4433.csv index 2d819e68be90601..d8e9321478486c3 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4433/CVE-2024-4433.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4433/CVE-2024-4433.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4433,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4433,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4433,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4433,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4433,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44337/CVE-2024-44337.csv b/data/vul_id/CVE/2024/44/CVE-2024-44337/CVE-2024-44337.csv index a442159a1bef919..b267213bcf8fe5d 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44337/CVE-2024-44337.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44337/CVE-2024-44337.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44337,1.00000000,https://github.com/Brinmon/CVE-2024-44337,Brinmon/CVE-2024-44337,873032825 CVE-2024-44337,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44337,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44337,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44337,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44337,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44337,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44337,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv b/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv index b29f2773c1f6e3c..b66cddd9b7c3a23 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4434,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4434,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4434,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv b/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv index 7351052839d9a4e..c784008e922baf1 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv @@ -3,6 +3,6 @@ CVE-2024-44346,1.00000000,https://github.com/sahil3276/CVE-2024-44346,sahil3276/ CVE-2024-44346,1.00000000,https://github.com/Shauryae1337/CVE-2024-44346,Shauryae1337/CVE-2024-44346,856852288 CVE-2024-44346,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44346,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44346,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44346,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44346,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44346,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44349/CVE-2024-44349.csv b/data/vul_id/CVE/2024/44/CVE-2024-44349/CVE-2024-44349.csv index aeb03c7cd06aa88..f87d994185ccfe3 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44349/CVE-2024-44349.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44349/CVE-2024-44349.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44349,1.00000000,https://github.com/AndreaF17/PoC-CVE-2024-44349,AndreaF17/PoC-CVE-2024-44349,834035076 CVE-2024-44349,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44349,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44349,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44349,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44349,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44349,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44349,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv b/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv index 62ca613e439ae64..f015e9958ef3996 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv @@ -10,7 +10,7 @@ CVE-2024-4439,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2024-4439,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-4439,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4439,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4439,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4439,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4439,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv b/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv index 33af6080e8ec815..9553a390297e2b5 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4443,1.00000000,https://github.com/truonghuuphuc/CVE-2024-4443-Poc,truonghuuphuc/CVE-2024-4443-Poc,806196076 CVE-2024-4443,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-4443,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4443,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4443,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4443,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4443,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4443,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv b/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv index 25be016dea2e19d..e0aa5179e953e1d 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4445,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4445,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4445,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4445,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4445,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv b/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv index c53c08152792b92..54d094eb4e16928 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44450,1.00000000,https://github.com/VoidSecOrg/CVE-2024-44450,VoidSecOrg/CVE-2024-44450,853305470 CVE-2024-44450,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44450,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44450,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44450,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44450,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44450,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv b/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv index 4034493ffe50539..4a2b1860138610b 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4454,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4454,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4454,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4454,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4454,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv b/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv index 103132e309fbefc..b54647ecb96cda3 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44541,1.00000000,https://github.com/pointedsec/CVE-2024-44541,pointedsec/CVE-2024-44541,839253700 CVE-2024-44541,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44541,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44541,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44541,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44541,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44541,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44541,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv b/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv index e2f404b862b4cbb..826f91636f06bba 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44542,1.00000000,https://github.com/alphandbelt/CVE-2024-44542,alphandbelt/CVE-2024-44542,856975237 CVE-2024-44542,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44542,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44542,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44542,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44542,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44542,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44542,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv b/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv index 0515d2b6577f168..3fd81a13a35ab14 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4462,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4462,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4462,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4462,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv b/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv index 78e008326bf8374..9d17e27ac58ba81 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44623,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44623,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44623,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44623,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44623,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44623,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44623,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv b/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv index 370e40ba83d7b33..5ec7ba045550c7f 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4481,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4481,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4481,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4481,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4481,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv b/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv index 91e0d27216fa7b7..55c38e1e322ad5d 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44812,1.00000000,https://github.com/b1u3st0rm/CVE-2024-44812-PoC,b1u3st0rm/CVE-2024-44812-PoC,850367645 CVE-2024-44812,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44812,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44812,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44812,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44812,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44812,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44812,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv b/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv index 4b3ec2de0520570..2ee678a4f7ee48e 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44815,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44815,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44815,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44815,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44815,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44815,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44815,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv b/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv index 66e111cb21dfd5b..e5d9a4a931cb609 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4484,1.00000000,https://github.com/Abo5/CVE-2024-4484,Abo5/CVE-2024-4484,814386906 CVE-2024-4484,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4484,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4484,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4484,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4484,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4484,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4484,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv b/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv index 7ad53bd2b3b9faf..2e73f6d823e1bdd 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv @@ -3,7 +3,7 @@ CVE-2024-44849,1.00000000,https://github.com/extencil/CVE-2024-44849,extencil/CV CVE-2024-44849,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44849,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-44849,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44849,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44849,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44849,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44849,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44849,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv b/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv index 27301843eeb3e53..c73e33120993056 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4486,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4486,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4486,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4486,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4486,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv b/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv index 50c9704a9066e57..e479f0fae572e5c 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44867,1.00000000,https://github.com/ChengZyin/CVE-2024-44867,ChengZyin/CVE-2024-44867,854920423 CVE-2024-44867,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44867,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44867,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44867,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44867,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44867,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44867,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv b/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv index c75fcf42d49040f..d18f3f72472adeb 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4490,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4490,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4490,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4490,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4490,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv b/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv index 30fcaae511585c7..ffce338df3cf2c6 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv @@ -3,7 +3,7 @@ CVE-2024-44902,1.00000000,https://github.com/fru1ts/CVE-2024-44902,fru1ts/CVE-20 CVE-2024-44902,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44902,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-44902,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44902,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44902,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44902,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44902,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44902,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv b/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv index 0f08e79e5acde26..481195c02a6b08a 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4494,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4494,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4494,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4494,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4494,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv b/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv index 98c8153f129d996..0b1cb52d36666fe 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44946,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-44946,Abdurahmon3236/CVE-2024-44946,850684151 CVE-2024-44946,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44946,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44946,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44946,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44946,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44946,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-44946,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv b/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv index 4448a48d9845eca..2aabba99b397923 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44947,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-44947,Abdurahmon3236/CVE-2024-44947,851814021 CVE-2024-44947,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44947,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44947,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44947,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44947,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv b/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv index 23a3897f61b45af..1a688f5798193c1 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4505,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4505,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4505,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4505,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4505,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv b/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv index 13e5d1ee410cc77..a38bb15eb4e3f7e 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45058,1.00000000,https://github.com/0xbhsu/CVE-2024-45058,0xbhsu/CVE-2024-45058,850037289 CVE-2024-45058,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45058,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45058,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45058,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45058,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45058,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45058,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv b/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv index d71ea4ccee90c37..6994f787a13ef04 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4524,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4524,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4524,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4524,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4524,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv b/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv index 1a5f2d309686987..1204b7d9295896d 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv @@ -3,7 +3,7 @@ CVE-2024-45241,1.00000000,https://github.com/d4lyw/CVE-2024-45241,d4lyw/CVE-2024 CVE-2024-45241,0.50000000,https://github.com/verylazytech/CVE-2024-45241,verylazytech/CVE-2024-45241,859878308 CVE-2024-45241,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-45241,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45241,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45241,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45241,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45241,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-45241,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv b/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv index 16f41476cc0ecfc..a2b62b3fd8552ec 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4526,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4526,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4526,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4526,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45260/CVE-2024-45260.csv b/data/vul_id/CVE/2024/45/CVE-2024-45260/CVE-2024-45260.csv index 9f1bb4e18ab12ad..493b7e2ffc42924 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45260/CVE-2024-45260.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45260/CVE-2024-45260.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45260,0.20000000,https://github.com/aggressor0/GL.iNet-Exploits,aggressor0/GL.iNet-Exploits,770508164 CVE-2024-45260,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45261/CVE-2024-45261.csv b/data/vul_id/CVE/2024/45/CVE-2024-45261/CVE-2024-45261.csv index 670ef83d71bcd64..b6267d412e203fd 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45261/CVE-2024-45261.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45261/CVE-2024-45261.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45261,0.20000000,https://github.com/aggressor0/GL.iNet-Exploits,aggressor0/GL.iNet-Exploits,770508164 CVE-2024-45261,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv b/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv index 11e73ddf0bde174..5349dba1681e7ec 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45264,1.00000000,https://github.com/TheHermione/CVE-2024-45264,TheHermione/CVE-2024-45264,847669530 CVE-2024-45264,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45264,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45264,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45264,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45264,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45264,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-45264,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv b/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv index d44eed44bb3cb4b..a7e81fffcc2b65f 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45265,1.00000000,https://github.com/TheHermione/CVE-2024-45265,TheHermione/CVE-2024-45265,847689277 CVE-2024-45265,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45265,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45265,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45265,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45265,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45265,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-45265,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv b/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv index 80c0f9929bb6bfb..890a5fd9a443bfc 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4538,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4538,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4538,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4538,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45383/CVE-2024-45383.csv b/data/vul_id/CVE/2024/45/CVE-2024-45383/CVE-2024-45383.csv index 08700bccfb50451..78fc32c14f498ac 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45383/CVE-2024-45383.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45383/CVE-2024-45383.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45383,1.00000000,https://github.com/SpiralBL0CK/CVE-2024-45383,SpiralBL0CK/CVE-2024-45383,859399058 CVE-2024-45383,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45383,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45383,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45383,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45383,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45383,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45383,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv b/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv index 67826adfbac0526..167e0b9c9409201 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45388,1.00000000,https://github.com/codeb0ss/CVE-2024-45388-PoC,codeb0ss/CVE-2024-45388-PoC,854552554 CVE-2024-45388,0.16666667,https://github.com/Kucei/POC-Python,Kucei/POC-Python,831975374 -CVE-2024-45388,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45388,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45388,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45388,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45388,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4540/CVE-2024-4540.csv b/data/vul_id/CVE/2024/45/CVE-2024-4540/CVE-2024-4540.csv index cbe3ab6c6c909b2..35adc409fd34817 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4540/CVE-2024-4540.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4540/CVE-2024-4540.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4540,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4540,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4540,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4540,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4540,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45409/CVE-2024-45409.csv b/data/vul_id/CVE/2024/45/CVE-2024-45409/CVE-2024-45409.csv index ba403ab33dfaef8..ea3ec66b5f6ac0f 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45409/CVE-2024-45409.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45409/CVE-2024-45409.csv @@ -4,7 +4,7 @@ CVE-2024-45409,0.00467290,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-45409,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-45409,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45409,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45409,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45409,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45409,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45409,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45409,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4541/CVE-2024-4541.csv b/data/vul_id/CVE/2024/45/CVE-2024-4541/CVE-2024-4541.csv index a66892cb7f9a4f3..34704479835bd42 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4541/CVE-2024-4541.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4541/CVE-2024-4541.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4541,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4541,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4541,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4541,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45410/CVE-2024-45410.csv b/data/vul_id/CVE/2024/45/CVE-2024-45410/CVE-2024-45410.csv index 1d015f150614ae0..539983671b554a1 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45410/CVE-2024-45410.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45410/CVE-2024-45410.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45410,1.00000000,https://github.com/jphetphoumy/traefik-CVE-2024-45410-poc,jphetphoumy/traefik-CVE-2024-45410-poc,863444819 CVE-2024-45410,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45410,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45410,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45410,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45410,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45410,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4543/CVE-2024-4543.csv b/data/vul_id/CVE/2024/45/CVE-2024-4543/CVE-2024-4543.csv index 3950e1c1f704666..5d17ca54f762d48 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4543/CVE-2024-4543.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4543/CVE-2024-4543.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4543,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4543,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4543,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4543,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4543,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4543,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45436/CVE-2024-45436.csv b/data/vul_id/CVE/2024/45/CVE-2024-45436/CVE-2024-45436.csv index 5679308ed830fc3..787680966837457 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45436/CVE-2024-45436.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45436/CVE-2024-45436.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45436,1.00000000,https://github.com/pankass/CVE-2024-45436,pankass/CVE-2024-45436,875929293 CVE-2024-45436,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45436,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45436,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45436,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45436,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45436,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-45436,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv b/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv index a406d6ba153f025..5be76459f681faf 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4550,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4550,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4550,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4550,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4550,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv b/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv index d5a2cde0209f387..2046b5d637ed3c4 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv @@ -5,7 +5,7 @@ CVE-2024-45507,0.00181488,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2024-45507,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45507,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-45507,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45507,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45507,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45507,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45507,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45507,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4551/CVE-2024-4551.csv b/data/vul_id/CVE/2024/45/CVE-2024-4551/CVE-2024-4551.csv index b9ab36e1f5bd744..58a6135dec83837 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4551/CVE-2024-4551.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4551/CVE-2024-4551.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4551,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4551,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4551,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4551,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45519/CVE-2024-45519.csv b/data/vul_id/CVE/2024/45/CVE-2024-45519/CVE-2024-45519.csv index aeda2eed41b89ca..e892924d3b11038 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45519/CVE-2024-45519.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45519/CVE-2024-45519.csv @@ -8,7 +8,7 @@ CVE-2024-45519,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagri CVE-2024-45519,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-45519,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45519,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45519,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45519,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45519,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45519,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45519,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv b/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv index 39afa8a34f8e3d8..6ead31390b0f8b6 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4558,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4558,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4558,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4558,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4558,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4558,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv b/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv index 20cba647e26584b..af02e425be32927 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45589,1.00000000,https://github.com/BenRogozinski/CVE-2024-45589,BenRogozinski/CVE-2024-45589,852000766 CVE-2024-45589,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45589,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45589,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45589,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45589,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45589,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45589,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4561/CVE-2024-4561.csv b/data/vul_id/CVE/2024/45/CVE-2024-4561/CVE-2024-4561.csv index f01e867a4c32167..88d6ec88e805311 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4561/CVE-2024-4561.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4561/CVE-2024-4561.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4561,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4561,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4561,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4561,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4561,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45614/CVE-2024-45614.csv b/data/vul_id/CVE/2024/45/CVE-2024-45614/CVE-2024-45614.csv index 7441f1f41630132..63e1f3b92c58a7d 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45614/CVE-2024-45614.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45614/CVE-2024-45614.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45614,0.50000000,https://github.com/ooooooo-q/puma_header_normalization-CVE-2024-45614,ooooooo-q/puma_header_normalization-CVE-2024-45614,864410545 CVE-2024-45614,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45614,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45614,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45614,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45614,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45614,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv b/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv index 32dc2c7e278bbc1..10a4566baebd838 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv @@ -78,7 +78,7 @@ CVE-2024-4577,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2024-4577,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-4577,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-4577,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4577,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4577,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4577,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4577,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2024-4577,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4620/CVE-2024-4620.csv b/data/vul_id/CVE/2024/46/CVE-2024-4620/CVE-2024-4620.csv index b56fa2d74b1c17d..2a2ec734d0722df 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4620/CVE-2024-4620.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4620/CVE-2024-4620.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4620,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4620,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4620,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4620,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4620,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46209/CVE-2024-46209.csv b/data/vul_id/CVE/2024/46/CVE-2024-46209/CVE-2024-46209.csv index 69b9c3f9e8fe763..5259328d7b78f00 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46209/CVE-2024-46209.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46209/CVE-2024-46209.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46209,0.33333333,https://github.com/h4ckr4v3n/CVE-2024-46209,h4ckr4v3n/CVE-2024-46209,847872001 CVE-2024-46209,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46209,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46209,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46209,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46209,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4625/CVE-2024-4625.csv b/data/vul_id/CVE/2024/46/CVE-2024-4625/CVE-2024-4625.csv index 4dd52595e999e9e..6c5705210b3a835 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4625/CVE-2024-4625.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4625/CVE-2024-4625.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4625,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4625,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46256/CVE-2024-46256.csv b/data/vul_id/CVE/2024/46/CVE-2024-46256/CVE-2024-46256.csv index 74e215f5b613e07..6f9f020b2de9ab1 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46256/CVE-2024-46256.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46256/CVE-2024-46256.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46256,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46256,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46256,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46256,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46256,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46256,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-46256,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4627/CVE-2024-4627.csv b/data/vul_id/CVE/2024/46/CVE-2024-4627/CVE-2024-4627.csv index 101c5dab91805af..07d69ccf263689e 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4627/CVE-2024-4627.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4627/CVE-2024-4627.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4627,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4627,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4627,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4627,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4627,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4627,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46278/CVE-2024-46278.csv b/data/vul_id/CVE/2024/46/CVE-2024-46278/CVE-2024-46278.csv index f720a8a5933192e..2b52fc132a13d9c 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46278/CVE-2024-46278.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46278/CVE-2024-46278.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46278,1.00000000,https://github.com/ayato-shitomi/CVE-2024-46278-teedy_1.11_account-takeover,ayato-shitomi/CVE-2024-46278-teedy_1.11_account-takeover,848587631 CVE-2024-46278,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46278,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46278,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46278,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46278,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46278,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46278,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4631/CVE-2024-4631.csv b/data/vul_id/CVE/2024/46/CVE-2024-4631/CVE-2024-4631.csv index e13f64572caff79..50fc357f2aec788 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4631/CVE-2024-4631.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4631/CVE-2024-4631.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4631,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4631,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4631,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4631,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46310/CVE-2024-46310.csv b/data/vul_id/CVE/2024/46/CVE-2024-46310/CVE-2024-46310.csv index d063f51abbfa4c5..bfa25cecaad5b47 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46310/CVE-2024-46310.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46310/CVE-2024-46310.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46310,1.00000000,https://github.com/UwUtisum/FiveM-CVE-2024-46310-POC,UwUtisum/FiveM-CVE-2024-46310-POC,848997153 CVE-2024-46310,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46310,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46310,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46310,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46310,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46310,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4637/CVE-2024-4637.csv b/data/vul_id/CVE/2024/46/CVE-2024-4637/CVE-2024-4637.csv index bba5a6008161510..593aded2c0e98f7 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4637/CVE-2024-4637.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4637/CVE-2024-4637.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4637,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4637,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4637,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4637,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46377/CVE-2024-46377.csv b/data/vul_id/CVE/2024/46/CVE-2024-46377/CVE-2024-46377.csv index 2b1742cd0ead941..8d35e8cb4a28a32 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46377/CVE-2024-46377.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46377/CVE-2024-46377.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46377,1.00000000,https://github.com/vidura2/CVE-2024-46377,vidura2/CVE-2024-46377,861516451 CVE-2024-46377,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46377,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46377,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46377,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46377,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46377,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46377,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4645/CVE-2024-4645.csv b/data/vul_id/CVE/2024/46/CVE-2024-4645/CVE-2024-4645.csv index 7a158a6ea61ec5c..54b48f2f2f2a8c9 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4645/CVE-2024-4645.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4645/CVE-2024-4645.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4645,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4645,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4645,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4645,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4645,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46451/CVE-2024-46451.csv b/data/vul_id/CVE/2024/46/CVE-2024-46451/CVE-2024-46451.csv index 2f54f55cec223ed..286bb6b01d4c907 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46451/CVE-2024-46451.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46451/CVE-2024-46451.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46451,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46451,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46451,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46451,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46451,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46451,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46451,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4648/CVE-2024-4648.csv b/data/vul_id/CVE/2024/46/CVE-2024-4648/CVE-2024-4648.csv index a5ae99c505cb2b3..e2ead37d3a52d6b 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4648/CVE-2024-4648.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4648/CVE-2024-4648.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4648,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4648,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4648,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4648,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4648,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46483/CVE-2024-46483.csv b/data/vul_id/CVE/2024/46/CVE-2024-46483/CVE-2024-46483.csv index 415cdf307ce9ceb..44b81da5e88bb0d 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46483/CVE-2024-46483.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46483/CVE-2024-46483.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46483,1.00000000,https://github.com/kn32/cve-2024-46483,kn32/cve-2024-46483,874747179 CVE-2024-46483,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46483,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46483,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46483,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46483,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46483,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4653/CVE-2024-4653.csv b/data/vul_id/CVE/2024/46/CVE-2024-4653/CVE-2024-4653.csv index b1816963fb32047..f7fa09f81545d9d 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4653/CVE-2024-4653.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4653/CVE-2024-4653.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4653,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4653,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4653,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4653,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4653,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46532/CVE-2024-46532.csv b/data/vul_id/CVE/2024/46/CVE-2024-46532/CVE-2024-46532.csv index 1212646df335a11..7e08051afe9fd7a 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46532/CVE-2024-46532.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46532/CVE-2024-46532.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46532,1.00000000,https://github.com/KamenRiderDarker/CVE-2024-46532,KamenRiderDarker/CVE-2024-46532,864126030 CVE-2024-46532,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46532,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46532,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46532,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46532,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46532,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46532,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46538/CVE-2024-46538.csv b/data/vul_id/CVE/2024/46/CVE-2024-46538/CVE-2024-46538.csv index 4a03dca8ad194a5..691467a3ef0b50d 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46538/CVE-2024-46538.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46538/CVE-2024-46538.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46538,1.00000000,https://github.com/EQSTLab/CVE-2024-46538,EQSTLab/CVE-2024-46538,877250777 CVE-2024-46538,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46538,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46538,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46538,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46538,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46538,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4662/CVE-2024-4662.csv b/data/vul_id/CVE/2024/46/CVE-2024-4662/CVE-2024-4662.csv index 4eadd30f83b8062..a7e301f3c8ea2f2 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4662/CVE-2024-4662.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4662/CVE-2024-4662.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4662,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4662,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4662,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4662,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4662,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46627/CVE-2024-46627.csv b/data/vul_id/CVE/2024/46/CVE-2024-46627/CVE-2024-46627.csv index 50d8b340a76b633..861c8efa16c8322 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46627/CVE-2024-46627.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46627/CVE-2024-46627.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46627,1.00000000,https://github.com/d4lyw/CVE-2024-46627,d4lyw/CVE-2024-46627,862873525 CVE-2024-46627,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46627,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46627,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46627,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46627,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46627,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46627,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4663/CVE-2024-4663.csv b/data/vul_id/CVE/2024/46/CVE-2024-4663/CVE-2024-4663.csv index aa122e974254b85..a7cc75df6d459c3 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4663/CVE-2024-4663.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4663/CVE-2024-4663.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4663,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4663,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4663,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4663,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46635/CVE-2024-46635.csv b/data/vul_id/CVE/2024/46/CVE-2024-46635/CVE-2024-46635.csv index 10a077fe0123b1d..bca796b6fdbfe05 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46635/CVE-2024-46635.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46635/CVE-2024-46635.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46635,1.00000000,https://github.com/h1thub/CVE-2024-46635,h1thub/CVE-2024-46635,865729500 CVE-2024-46635,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46635,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46635,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46635,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46635,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46635,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46635,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4665/CVE-2024-4665.csv b/data/vul_id/CVE/2024/46/CVE-2024-4665/CVE-2024-4665.csv index b8428b8d4952f2e..e0e13b15684773c 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4665/CVE-2024-4665.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4665/CVE-2024-4665.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4665,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4665,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46658/CVE-2024-46658.csv b/data/vul_id/CVE/2024/46/CVE-2024-46658/CVE-2024-46658.csv index ce8f460b1ae8765..2091c5db1e6bb13 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46658/CVE-2024-46658.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46658/CVE-2024-46658.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46658,1.00000000,https://github.com/jackalkarlos/CVE-2024-46658,jackalkarlos/CVE-2024-46658,867076537 CVE-2024-46658,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46658,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46658,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46658,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46658,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46658,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46658,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4690/CVE-2024-4690.csv b/data/vul_id/CVE/2024/46/CVE-2024-4690/CVE-2024-4690.csv index 0945c3dc08dc59f..004df617abbd9d4 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4690/CVE-2024-4690.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4690/CVE-2024-4690.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4690,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4690,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4690,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4690,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46901/CVE-2024-46901.csv b/data/vul_id/CVE/2024/46/CVE-2024-46901/CVE-2024-46901.csv index eeed71f8fb1c17c..2d911ccdd4bbc0e 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46901/CVE-2024-46901.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46901/CVE-2024-46901.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46901,1.00000000,https://github.com/devhaozi/CVE-2024-46901,devhaozi/CVE-2024-46901,871204333 CVE-2024-46901,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46901,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46901,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46901,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46901,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46901,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4698/CVE-2024-4698.csv b/data/vul_id/CVE/2024/46/CVE-2024-4698/CVE-2024-4698.csv index ce28b4ec17543d5..1b2397a62f1a13b 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4698/CVE-2024-4698.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4698/CVE-2024-4698.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4698,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4698,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4698,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4698,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4698,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46986/CVE-2024-46986.csv b/data/vul_id/CVE/2024/46/CVE-2024-46986/CVE-2024-46986.csv index 7c4a3031b590904..a7b2e664f20a914 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46986/CVE-2024-46986.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46986/CVE-2024-46986.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46986,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46986,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46986,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46986,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46986,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46986,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46986,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv b/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv index 319026078469533..2ef1ab476ddb9e1 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4701,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4701,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4701,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4701,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4701,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4701,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4706/CVE-2024-4706.csv b/data/vul_id/CVE/2024/47/CVE-2024-4706/CVE-2024-4706.csv index 94b28c1e8c8f2b2..4ed06a6bf4eb897 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4706/CVE-2024-4706.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4706/CVE-2024-4706.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4706,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4706,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4706,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4706,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4706,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47066/CVE-2024-47066.csv b/data/vul_id/CVE/2024/47/CVE-2024-47066/CVE-2024-47066.csv index 80ca362d2c2fdb8..50b143956857d6e 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47066/CVE-2024-47066.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47066/CVE-2024-47066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-47066,0.50000000,https://github.com/l8BL/CVE-2024-47066,l8BL/CVE-2024-47066,862261516 CVE-2024-47066,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-47066,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47066,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47066,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47066,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-47066,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4707/CVE-2024-4707.csv b/data/vul_id/CVE/2024/47/CVE-2024-4707/CVE-2024-4707.csv index 532faef565278d9..2517f4626ea046e 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4707/CVE-2024-4707.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4707/CVE-2024-4707.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4707,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4707,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4707,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4707,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47076/CVE-2024-47076.csv b/data/vul_id/CVE/2024/47/CVE-2024-47076/CVE-2024-47076.csv index 4e7a376d6f86acc..ea7b0fc9044c1c7 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47076/CVE-2024-47076.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47076/CVE-2024-47076.csv @@ -8,7 +8,7 @@ CVE-2024-47076,0.25000000,https://github.com/0xCZR1/PoC-Cups-RCE-CVE-exploit-cha CVE-2024-47076,0.12500000,https://github.com/l0n3m4n/CVE-2024-47176,l0n3m4n/CVE-2024-47176,867190495 CVE-2024-47076,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-47076,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-47076,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47076,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47076,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47076,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-47076,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4717/CVE-2024-4717.csv b/data/vul_id/CVE/2024/47/CVE-2024-4717/CVE-2024-4717.csv index 6806179ce6f36a2..99aebd5cecfb71a 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4717/CVE-2024-4717.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4717/CVE-2024-4717.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4717,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4717,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4717,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4717,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4717,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47176/CVE-2024-47176.csv b/data/vul_id/CVE/2024/47/CVE-2024-47176/CVE-2024-47176.csv index e43838f70549ca2..93054a670dea551 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47176/CVE-2024-47176.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47176/CVE-2024-47176.csv @@ -18,7 +18,7 @@ CVE-2024-47176,0.12500000,https://github.com/l0n3m4n/CVE-2024-47176,l0n3m4n/CVE- CVE-2024-47176,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-47176,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-47176,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-47176,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47176,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47176,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47176,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-47176,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4757/CVE-2024-4757.csv b/data/vul_id/CVE/2024/47/CVE-2024-4757/CVE-2024-4757.csv index 1fd5c4c8c4df612..dea5d403ecc3c90 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4757/CVE-2024-4757.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4757/CVE-2024-4757.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4757,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4757,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4757,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4757,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4757,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4757,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47575/CVE-2024-47575.csv b/data/vul_id/CVE/2024/47/CVE-2024-47575/CVE-2024-47575.csv index 64630aac53baefb..829aa69771f281d 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47575/CVE-2024-47575.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47575/CVE-2024-47575.csv @@ -6,7 +6,7 @@ CVE-2024-47575,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagri CVE-2024-47575,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-47575,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-47575,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-47575,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47575,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47575,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47575,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-47575,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv b/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv index 7d784f0d79d2e54..cf78220fe7c9524 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv @@ -7,7 +7,7 @@ CVE-2024-4761,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CI CVE-2024-4761,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-4761,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4761,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4761,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4761,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4761,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4761,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4785/CVE-2024-4785.csv b/data/vul_id/CVE/2024/47/CVE-2024-4785/CVE-2024-4785.csv index 23e13407e0c88f6..d792ec2b095176f 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4785/CVE-2024-4785.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4785/CVE-2024-4785.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4785,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4785,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4785,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4785,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47854/CVE-2024-47854.csv b/data/vul_id/CVE/2024/47/CVE-2024-47854/CVE-2024-47854.csv index 65ad4c7c93d28f5..018353125176db1 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47854/CVE-2024-47854.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47854/CVE-2024-47854.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-47854,1.00000000,https://github.com/MarioTesoro/CVE-2024-47854,MarioTesoro/CVE-2024-47854,875249581 CVE-2024-47854,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-47854,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-47854,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47854,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47854,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47854,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-47854,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4819/CVE-2024-4819.csv b/data/vul_id/CVE/2024/48/CVE-2024-4819/CVE-2024-4819.csv index 6f603d6d01b89a9..12417e8f1ed0ba6 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4819/CVE-2024-4819.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4819/CVE-2024-4819.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-4819,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4819,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4819,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4819,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48195/CVE-2024-48195.csv b/data/vul_id/CVE/2024/48/CVE-2024-48195/CVE-2024-48195.csv index 2c49bf69a665197..a6ab24540f3229e 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48195/CVE-2024-48195.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48195/CVE-2024-48195.csv @@ -2,5 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48195,1.00000000,https://github.com/cyb3res3c/CVE-2024-48195,cyb3res3c/CVE-2024-48195,878757815 CVE-2024-48195,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48195,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-48195,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48195,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48195,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv b/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv index 8a0d43381fb8bbb..a5f3ab1ed45d86b 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4836,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 CVE-2024-4836,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4836,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4836,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4836,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4836,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4836,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4839/CVE-2024-4839.csv b/data/vul_id/CVE/2024/48/CVE-2024-4839/CVE-2024-4839.csv index b55eeb2fb37e063..15b1a2cf808ee2c 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4839/CVE-2024-4839.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4839/CVE-2024-4839.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4839,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4839,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4839,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4839,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4839,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48392/CVE-2024-48392.csv b/data/vul_id/CVE/2024/48/CVE-2024-48392/CVE-2024-48392.csv index 3c78f2f286faef4..b76c6bb3de07fb7 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48392/CVE-2024-48392.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48392/CVE-2024-48392.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48392,1.00000000,https://github.com/Renzusclarke/CVE-2024-48392-PoC,Renzusclarke/CVE-2024-48392-PoC,878366260 CVE-2024-48392,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48392,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48392,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48392,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48392,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48392,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4841/CVE-2024-4841.csv b/data/vul_id/CVE/2024/48/CVE-2024-4841/CVE-2024-4841.csv index 746ecb38d5d610f..101062c258e91dd 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4841/CVE-2024-4841.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4841/CVE-2024-4841.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4841,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4841,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4841,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4841,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48415/CVE-2024-48415.csv b/data/vul_id/CVE/2024/48/CVE-2024-48415/CVE-2024-48415.csv index 56ad7630d21a0c4..e59497f5a72bb40 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48415/CVE-2024-48415.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48415/CVE-2024-48415.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48415,1.00000000,https://github.com/khaliquesX/CVE-2024-48415,khaliquesX/CVE-2024-48415,875127580 CVE-2024-48415,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48415,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48415,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48415,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48415,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48415,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-48415,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4842/CVE-2024-4842.csv b/data/vul_id/CVE/2024/48/CVE-2024-4842/CVE-2024-4842.csv index 3d722acd1c7e0b4..f272d55e4d4ddf3 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4842/CVE-2024-4842.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4842/CVE-2024-4842.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4842,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4842,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4842,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48427/CVE-2024-48427.csv b/data/vul_id/CVE/2024/48/CVE-2024-48427/CVE-2024-48427.csv index 13b0a8df84a3c68..7bbc072f6f4a7c4 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48427/CVE-2024-48427.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48427/CVE-2024-48427.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48427,1.00000000,https://github.com/vighneshnair7/CVE-2024-48427,vighneshnair7/CVE-2024-48427,877820324 CVE-2024-48427,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48427,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48427,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48427,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48427,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48427,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-48427,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4864/CVE-2024-4864.csv b/data/vul_id/CVE/2024/48/CVE-2024-4864/CVE-2024-4864.csv index 87a7e4c17680934..6d23a10eef25bc1 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4864/CVE-2024-4864.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4864/CVE-2024-4864.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4864,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4864,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48644/CVE-2024-48644.csv b/data/vul_id/CVE/2024/48/CVE-2024-48644/CVE-2024-48644.csv index bbd6cf43723f5f2..1a663197b754f06 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48644/CVE-2024-48644.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48644/CVE-2024-48644.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48644,1.00000000,https://github.com/rosembergpro/CVE-2024-48644,rosembergpro/CVE-2024-48644,874489228 CVE-2024-48644,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48644,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48644,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48644,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48644,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-48644,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4865/CVE-2024-4865.csv b/data/vul_id/CVE/2024/48/CVE-2024-4865/CVE-2024-4865.csv index 354d78fd1619e20..7e291c3d69440f2 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4865/CVE-2024-4865.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4865/CVE-2024-4865.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4865,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4865,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4865,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4865,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4865,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48652/CVE-2024-48652.csv b/data/vul_id/CVE/2024/48/CVE-2024-48652/CVE-2024-48652.csv index 438824794407ffb..03c0cbe7ee6c0cf 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48652/CVE-2024-48652.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48652/CVE-2024-48652.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48652,1.00000000,https://github.com/paragbagul111/CVE-2024-48652,paragbagul111/CVE-2024-48652,875183000 CVE-2024-48652,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48652,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48652,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48652,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48652,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48652,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-48652,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv b/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv index a2aaddcf7bea715..2561b31d23b4732 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4875,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-4875,RandomRobbieBF/CVE-2024-4875,803866868 CVE-2024-4875,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4875,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4875,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4875,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4875,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4875,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv b/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv index 0d229c9135b19cd..6d5ad1e2c39b873 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv @@ -15,7 +15,7 @@ CVE-2024-4879,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagrip CVE-2024-4879,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-4879,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-4879,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4879,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4879,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4879,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4879,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv b/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv index 371c9e65d2931a9..6fc8a7ee6b0852c 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4883,1.00000000,https://github.com/sinsinology/CVE-2024-4883,sinsinology/CVE-2024-4883,825745361 CVE-2024-4883,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4883,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4883,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4883,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4883,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4883,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv b/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv index 04e6a92d4a1738b..c5f2403cd0802b8 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv @@ -4,7 +4,7 @@ CVE-2024-4885,0.50000000,https://github.com/sinsinology/CVE-2024-5009,sinsinolog CVE-2024-4885,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4885,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-4885,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4885,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4885,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4885,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4885,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4885,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4891/CVE-2024-4891.csv b/data/vul_id/CVE/2024/48/CVE-2024-4891/CVE-2024-4891.csv index 613bf5028702ccb..d3dae79b63b2bbd 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4891/CVE-2024-4891.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4891/CVE-2024-4891.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4891,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4891,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4891,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4891,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4891,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48914/CVE-2024-48914.csv b/data/vul_id/CVE/2024/48/CVE-2024-48914/CVE-2024-48914.csv index 9d2cf4bc3b9bbc4..7d745fef384b89b 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48914/CVE-2024-48914.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48914/CVE-2024-48914.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48914,0.50000000,https://github.com/EQSTLab/CVE-2024-48914,EQSTLab/CVE-2024-48914,876045350 CVE-2024-48914,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48914,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48914,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48914,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48914,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-48914,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv b/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv index 4039266211f75c9..b39b00eae16a6a2 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4898,1.00000000,https://github.com/cve-2024/CVE-2024-4898-Poc,cve-2024/CVE-2024-4898-Poc,815012905 CVE-2024-4898,1.00000000,https://github.com/truonghuuphuc/CVE-2024-4898-Poc,truonghuuphuc/CVE-2024-4898-Poc,814085219 CVE-2024-4898,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4898,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4898,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4898,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4898,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4898,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4918/CVE-2024-4918.csv b/data/vul_id/CVE/2024/49/CVE-2024-4918/CVE-2024-4918.csv index b58ef7541a2b619..1694f8446c6cdb4 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4918/CVE-2024-4918.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4918/CVE-2024-4918.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-4918,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4918,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4918,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4918,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49186/CVE-2024-49186.csv b/data/vul_id/CVE/2024/49/CVE-2024-49186/CVE-2024-49186.csv index 6ad433edddd555c..25010f9b847de0f 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49186/CVE-2024-49186.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49186/CVE-2024-49186.csv @@ -2,5 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-49186,0.50000000,https://github.com/cyb3res3c/CVE-2024-49186,cyb3res3c/CVE-2024-49186,878761096 CVE-2024-49186,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-49186,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-49186,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-49186,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-49186,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv b/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv index ca58a3d7c8e8011..f250c2e4e5fc160 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv @@ -7,7 +7,7 @@ CVE-2024-4947,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CI CVE-2024-4947,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-4947,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4947,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4947,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4947,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4947,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv b/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv index a4730a52454f23c..01087cc64dbadf1 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv @@ -25,7 +25,7 @@ CVE-2024-4956,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-4956,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-4956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-4956,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4956,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4956,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4956,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4956,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4956,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv b/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv index 42025bda3a53777..c0591a303b884c8 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5009,1.00000000,https://github.com/th3gokul/CVE-2024-5009,th3gokul/CVE-2024-5009,826412875 CVE-2024-5009,0.50000000,https://github.com/sinsinology/CVE-2024-5009,sinsinology/CVE-2024-5009,825745964 CVE-2024-5009,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5009,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5009,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5009,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5009,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5009,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5057/CVE-2024-5057.csv b/data/vul_id/CVE/2024/50/CVE-2024-5057/CVE-2024-5057.csv index e10f1cdfaf4643b..400f1c716433160 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5057/CVE-2024-5057.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5057/CVE-2024-5057.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5057,1.00000000,https://github.com/enter0x13/poc-CVE-2024-5057,enter0x13/poc-CVE-2024-5057,869826420 CVE-2024-5057,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5057,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5057,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5057,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5057,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5057,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv b/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv index 182c21a123b35a8..376377c3edbf4b8 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv @@ -13,7 +13,7 @@ CVE-2024-5084,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2024-5084,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-5084,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-5084,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5084,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5084,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5084,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5084,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5084,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv b/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv index 842d7bd68298177..15017a5c204a4c2 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv @@ -8,7 +8,7 @@ CVE-2024-5217,0.00078003,https://github.com/lucagrippa/cisa-kev-archive,lucagrip CVE-2024-5217,0.00077882,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-5217,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-5217,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5217,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5217,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5217,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5217,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5217,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv b/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv index 8d2e680c0a39d75..fd70b658b76942c 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv @@ -3,7 +3,7 @@ CVE-2024-5246,0.50000000,https://github.com/Abdurahmon3236/CVE-2024-5246,Abdurah CVE-2024-5246,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5246,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5246,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5246,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5246,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5246,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5246,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5246,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv b/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv index 34958777fcd6a41..83e75764f054e1d 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv @@ -9,7 +9,7 @@ CVE-2024-5274,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CI CVE-2024-5274,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5274,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5274,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5274,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5274,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5274,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5274,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5274,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5324/CVE-2024-5324.csv b/data/vul_id/CVE/2024/53/CVE-2024-5324/CVE-2024-5324.csv index 7e9584fc77cf18e..cd6d1f758ccc015 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5324/CVE-2024-5324.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5324/CVE-2024-5324.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5324,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5324,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5324,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5324,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5324,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5324,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5324,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5324,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv b/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv index 4ccac61617e9a85..378248feba12139 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5326,1.00000000,https://github.com/truonghuuphuc/CVE-2024-5326-Poc,truonghuuphuc/CVE-2024-5326-Poc,808885711 CVE-2024-5326,0.10000000,https://github.com/ArjunSridharkumar/reproduce_cves_2024,ArjunSridharkumar/reproduce_cves_2024,830335416 CVE-2024-5326,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5326,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5326,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5326,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5326,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5326,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv b/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv index 8a566925f49444e..744f17f086fe7b8 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5356,1.00000000,https://github.com/droyuu/Aj-Report-sql-CVE-2024-5356-POC,droyuu/Aj-Report-sql-CVE-2024-5356-POC,856122118 CVE-2024-5356,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5356,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5356,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5356,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5356,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5356,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv b/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv index 508a94640c21eaf..23663d968ca3d47 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv @@ -4,7 +4,7 @@ CVE-2024-5420,1.00000000,https://github.com/fa-rrel/CVE-2024-5420-XSS,fa-rrel/CV CVE-2024-5420,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-5420,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5420,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5420,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5420,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5420,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5420,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5420,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv b/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv index dc842dddd802ca3..bedab78b64069fd 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv @@ -5,7 +5,7 @@ CVE-2024-5522,1.00000000,https://github.com/truonghuuphuc/CVE-2024-5522-Poc,truo CVE-2024-5522,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5522,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-5522,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5522,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5522,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5522,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5522,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5522,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv b/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv index 529bc736b15f260..f3bb7bc30f024c9 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5633,1.00000000,https://github.com/Adikso/CVE-2024-5633,Adikso/CVE-2024-5633,831860560 CVE-2024-5633,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5633,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5633,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5633,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5633,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5633,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5633,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv b/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv index 455d1647f5b081c..d614ebc2968cce0 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5666,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-5666,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5666,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5666,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5666,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5666,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv b/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv index 0727bb731d16e55..99cbef02bcdf824 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-56662,1.00000000,https://github.com/nimosec/cve-2024-56662,nimosec/cve-2024-56662,841771928 -CVE-2024-56662,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-56662,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-56662,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-56662,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-56662,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv b/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv index f3b5d6ed5a19688..a0fd8384332a267 100644 --- a/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv +++ b/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv @@ -5,7 +5,7 @@ CVE-2024-5735,0.50000000,https://github.com/afine-com/CVE-2024-5736,afine-com/CV CVE-2024-5735,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5735,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5735,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5735,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5735,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5735,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5735,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5735,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv b/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv index 8bbd3448966ab69..746d52527fb2258 100644 --- a/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv +++ b/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv @@ -3,7 +3,7 @@ CVE-2024-5736,0.50000000,https://github.com/afine-com/CVE-2024-5736,afine-com/CV CVE-2024-5736,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5736,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5736,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5736,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5736,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5736,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5736,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5736,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv b/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv index f783707d6900ffc..a6d1e6758b94ad6 100644 --- a/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv +++ b/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv @@ -3,7 +3,7 @@ CVE-2024-5737,0.50000000,https://github.com/afine-com/CVE-2024-5737,afine-com/CV CVE-2024-5737,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5737,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5737,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5737,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5737,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5737,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5737,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5737,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv b/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv index b697473ed804978..325172fe7a02e70 100644 --- a/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv +++ b/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv @@ -9,7 +9,7 @@ CVE-2024-5806,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2024-5806,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-5806,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-5806,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5806,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5806,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5806,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5806,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5806,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/58/CVE-2024-5836/CVE-2024-5836.csv b/data/vul_id/CVE/2024/58/CVE-2024-5836/CVE-2024-5836.csv index 286f398faa8e228..b1cc75ceaca6226 100644 --- a/data/vul_id/CVE/2024/58/CVE-2024-5836/CVE-2024-5836.csv +++ b/data/vul_id/CVE/2024/58/CVE-2024-5836/CVE-2024-5836.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5836,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5836,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5836,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5836,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5836,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv b/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv index 59c1aa81c05e452..3550b705b1da7e3 100644 --- a/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv +++ b/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv @@ -14,7 +14,7 @@ CVE-2024-5932,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2024-5932,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-5932,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-5932,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5932,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5932,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5932,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5932,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5932,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv b/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv index 251da49e3581774..babd8abb0e44a12 100644 --- a/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv +++ b/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv @@ -4,7 +4,7 @@ CVE-2024-5947,0.05555556,https://github.com/komodoooo/Some-things,komodoooo/Some CVE-2024-5947,0.00099602,https://github.com/zeroscience/advisory,zeroscience/advisory,73128257 CVE-2024-5947,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-5947,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5947,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5947,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5947,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5947,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5947,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv b/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv index 089625df51d3b70..5dac4d1dd7cd2a9 100644 --- a/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv +++ b/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5961,1.00000000,https://github.com/kac89/CVE-2024-5961,kac89/CVE-2024-5961,822555530 CVE-2024-5961,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5961,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5961,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5961,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5961,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5961,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5961,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv b/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv index 485aa3f6693c1ec..953a9a82c199890 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv @@ -3,7 +3,7 @@ CVE-2024-6028,0.25000000,https://github.com/truonghuuphuc/CVE-2024-6028-Poc,truo CVE-2024-6028,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-6028,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-6028,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6028,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6028,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6028,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6028,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6028,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv b/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv index 03f0932eb12d92f..1d4e0ac4148a734 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6043,1.00000000,https://github.com/lfillaz/CVE-2024-6043,lfillaz/CVE-2024-6043,843922045 CVE-2024-6043,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6043,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6043,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6043,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6043,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6043,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6043,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv b/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv index 1bd2ee8a7a53953..a13a0f5ef11060e 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv @@ -3,7 +3,7 @@ CVE-2024-6050,1.00000000,https://github.com/kac89/CVE-2024-6050,kac89/CVE-2024-6 CVE-2024-6050,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-6050,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6050,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6050,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6050,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6050,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6050,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6050,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv b/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv index 3c62aae17cb2aaa..86cd3113f88098b 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv @@ -3,7 +3,7 @@ CVE-2024-6095,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Ha CVE-2024-6095,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6095,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-6095,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6095,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6095,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6095,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6095,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6095,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv b/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv index 61939a13b6f08d3..30f1c82aead05ea 100644 --- a/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv +++ b/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6164,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-6164,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6164,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6164,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6164,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6164,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv b/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv index 4e8dfb2d431089a..b3ebef239421519 100644 --- a/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv +++ b/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv @@ -3,7 +3,7 @@ CVE-2024-6205,1.00000000,https://github.com/j3r1ch0123/CVE-2024-6205,j3r1ch0123/ CVE-2024-6205,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6205,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-6205,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6205,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6205,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6205,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6205,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6205,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv b/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv index be50c5b317faff1..a5591d84d5e1f7b 100644 --- a/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv +++ b/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6222,1.00000000,https://github.com/Florian-Hoth/CVE-2024-6222,Florian-Hoth/CVE-2024-6222,838983610 CVE-2024-6222,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6222,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6222,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6222,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6222,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6222,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6222,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv b/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv index 35a8a1263f1bd24..74ed489042c7861 100644 --- a/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv +++ b/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6239,0.25000000,https://github.com/Sharkkcode/CVE_2024_6239_slide,Sharkkcode/CVE_2024_6239_slide,849978708 -CVE-2024-6239,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6239,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6239,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6239,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-6239,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv b/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv index 9333dbcb23002cb..d273031877ca1ff 100644 --- a/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv +++ b/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6313,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-6313,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6313,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6313,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6313,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-6313,0.00000398,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv b/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv index 6b1381d2f4b067f..159708f6ba51eaf 100644 --- a/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv +++ b/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv @@ -64,7 +64,7 @@ CVE-2024-6387,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-6387,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-6387,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6387,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6387,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6387,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6387,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6387,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6387,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/67/CVE-2024-6778/CVE-2024-6778.csv b/data/vul_id/CVE/2024/67/CVE-2024-6778/CVE-2024-6778.csv index e6e819c9ddc5ded..57c3fe8cfe66435 100644 --- a/data/vul_id/CVE/2024/67/CVE-2024-6778/CVE-2024-6778.csv +++ b/data/vul_id/CVE/2024/67/CVE-2024-6778/CVE-2024-6778.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6778,1.00000000,https://github.com/r00tjunip3r1/POC-CVE-2024-6778,r00tjunip3r1/POC-CVE-2024-6778,875609314 CVE-2024-6778,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6778,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6778,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6778,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6778,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6778,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6778,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/83/CVE-2024-8392/CVE-2024-8392.csv b/data/vul_id/CVE/2024/83/CVE-2024-8392/CVE-2024-8392.csv new file mode 100644 index 000000000000000..1199423131fc3ea --- /dev/null +++ b/data/vul_id/CVE/2024/83/CVE-2024-8392/CVE-2024-8392.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8392,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/88/CVE-2024-8870/CVE-2024-8870.csv b/data/vul_id/CVE/2024/88/CVE-2024-8870/CVE-2024-8870.csv index 3d36f493368d07e..05be516e1f53c2a 100644 --- a/data/vul_id/CVE/2024/88/CVE-2024-8870/CVE-2024-8870.csv +++ b/data/vul_id/CVE/2024/88/CVE-2024-8870/CVE-2024-8870.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8870,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-8870,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/91/CVE-2024-9116/CVE-2024-9116.csv b/data/vul_id/CVE/2024/91/CVE-2024-9116/CVE-2024-9116.csv new file mode 100644 index 000000000000000..f7533d5d45d9e29 --- /dev/null +++ b/data/vul_id/CVE/2024/91/CVE-2024-9116/CVE-2024-9116.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9116,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9454/CVE-2024-9454.csv b/data/vul_id/CVE/2024/94/CVE-2024-9454/CVE-2024-9454.csv new file mode 100644 index 000000000000000..3b8c0c28e436141 --- /dev/null +++ b/data/vul_id/CVE/2024/94/CVE-2024-9454/CVE-2024-9454.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9454,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9456/CVE-2024-9456.csv b/data/vul_id/CVE/2024/94/CVE-2024-9456/CVE-2024-9456.csv index 231d9070f8bae7d..728bd5566c25f47 100644 --- a/data/vul_id/CVE/2024/94/CVE-2024-9456/CVE-2024-9456.csv +++ b/data/vul_id/CVE/2024/94/CVE-2024-9456/CVE-2024-9456.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9456,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-9456,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9462/CVE-2024-9462.csv b/data/vul_id/CVE/2024/94/CVE-2024-9462/CVE-2024-9462.csv new file mode 100644 index 000000000000000..52b8cc621ba913c --- /dev/null +++ b/data/vul_id/CVE/2024/94/CVE-2024-9462/CVE-2024-9462.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9462,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9463/CVE-2024-9463.csv b/data/vul_id/CVE/2024/94/CVE-2024-9463/CVE-2024-9463.csv index 43a18e86819745c..0a04f34af009a81 100644 --- a/data/vul_id/CVE/2024/94/CVE-2024-9463/CVE-2024-9463.csv +++ b/data/vul_id/CVE/2024/94/CVE-2024-9463/CVE-2024-9463.csv @@ -1,5 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9463,1.00000000,https://github.com/nothe1senberg/CVE-2024-9463,nothe1senberg/CVE-2024-9463,870765481 +CVE-2024-9463,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-9463,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-9463,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9463,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9465/CVE-2024-9465.csv b/data/vul_id/CVE/2024/94/CVE-2024-9465/CVE-2024-9465.csv index a0304bc362350ce..5b20cb5d180f37d 100644 --- a/data/vul_id/CVE/2024/94/CVE-2024-9465/CVE-2024-9465.csv +++ b/data/vul_id/CVE/2024/94/CVE-2024-9465/CVE-2024-9465.csv @@ -1,6 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9465,1.00000000,https://github.com/mustafaakalin/CVE-2024-9465,mustafaakalin/CVE-2024-9465,870541259 CVE-2024-9465,1.00000000,https://github.com/horizon3ai/CVE-2024-9465,horizon3ai/CVE-2024-9465,870208687 +CVE-2024-9465,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-9465,0.00080257,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-9465,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9465,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9475/CVE-2024-9475.csv b/data/vul_id/CVE/2024/94/CVE-2024-9475/CVE-2024-9475.csv new file mode 100644 index 000000000000000..2c9c3a2bdc6d165 --- /dev/null +++ b/data/vul_id/CVE/2024/94/CVE-2024-9475/CVE-2024-9475.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9475,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/95/CVE-2024-9501/CVE-2024-9501.csv b/data/vul_id/CVE/2024/95/CVE-2024-9501/CVE-2024-9501.csv new file mode 100644 index 000000000000000..59a7c95b68188ca --- /dev/null +++ b/data/vul_id/CVE/2024/95/CVE-2024-9501/CVE-2024-9501.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9501,0.00000842,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-9501,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/96/CVE-2024-9613/CVE-2024-9613.csv b/data/vul_id/CVE/2024/96/CVE-2024-9613/CVE-2024-9613.csv new file mode 100644 index 000000000000000..c2f16e2d4232843 --- /dev/null +++ b/data/vul_id/CVE/2024/96/CVE-2024-9613/CVE-2024-9613.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9613,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/96/CVE-2024-9626/CVE-2024-9626.csv b/data/vul_id/CVE/2024/96/CVE-2024-9626/CVE-2024-9626.csv new file mode 100644 index 000000000000000..48a319c6d8fe2bd --- /dev/null +++ b/data/vul_id/CVE/2024/96/CVE-2024-9626/CVE-2024-9626.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9626,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/96/CVE-2024-9637/CVE-2024-9637.csv b/data/vul_id/CVE/2024/96/CVE-2024-9637/CVE-2024-9637.csv new file mode 100644 index 000000000000000..df99796f11248fc --- /dev/null +++ b/data/vul_id/CVE/2024/96/CVE-2024-9637/CVE-2024-9637.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9637,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/96/CVE-2024-9642/CVE-2024-9642.csv b/data/vul_id/CVE/2024/96/CVE-2024-9642/CVE-2024-9642.csv new file mode 100644 index 000000000000000..4d0a72c667fb4c3 --- /dev/null +++ b/data/vul_id/CVE/2024/96/CVE-2024-9642/CVE-2024-9642.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9642,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/97/CVE-2024-9772/CVE-2024-9772.csv b/data/vul_id/CVE/2024/97/CVE-2024-9772/CVE-2024-9772.csv new file mode 100644 index 000000000000000..e141614cc389457 --- /dev/null +++ b/data/vul_id/CVE/2024/97/CVE-2024-9772/CVE-2024-9772.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9772,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/98/CVE-2024-9853/CVE-2024-9853.csv b/data/vul_id/CVE/2024/98/CVE-2024-9853/CVE-2024-9853.csv new file mode 100644 index 000000000000000..c7198b42990003a --- /dev/null +++ b/data/vul_id/CVE/2024/98/CVE-2024-9853/CVE-2024-9853.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9853,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/98/CVE-2024-9890/CVE-2024-9890.csv b/data/vul_id/CVE/2024/98/CVE-2024-9890/CVE-2024-9890.csv new file mode 100644 index 000000000000000..0827c2f0f9bb461 --- /dev/null +++ b/data/vul_id/CVE/2024/98/CVE-2024-9890/CVE-2024-9890.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9890,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9930/CVE-2024-9930.csv b/data/vul_id/CVE/2024/99/CVE-2024-9930/CVE-2024-9930.csv new file mode 100644 index 000000000000000..54f1e8ae784a840 --- /dev/null +++ b/data/vul_id/CVE/2024/99/CVE-2024-9930/CVE-2024-9930.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9930,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9931/CVE-2024-9931.csv b/data/vul_id/CVE/2024/99/CVE-2024-9931/CVE-2024-9931.csv new file mode 100644 index 000000000000000..f48ab7e132ffad0 --- /dev/null +++ b/data/vul_id/CVE/2024/99/CVE-2024-9931/CVE-2024-9931.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9931,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9932/CVE-2024-9932.csv b/data/vul_id/CVE/2024/99/CVE-2024-9932/CVE-2024-9932.csv new file mode 100644 index 000000000000000..87757a7824edf82 --- /dev/null +++ b/data/vul_id/CVE/2024/99/CVE-2024-9932/CVE-2024-9932.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9932,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9933/CVE-2024-9933.csv b/data/vul_id/CVE/2024/99/CVE-2024-9933/CVE-2024-9933.csv new file mode 100644 index 000000000000000..032cdaef873f591 --- /dev/null +++ b/data/vul_id/CVE/2024/99/CVE-2024-9933/CVE-2024-9933.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9933,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9967/CVE-2024-9967.csv b/data/vul_id/CVE/2024/99/CVE-2024-9967/CVE-2024-9967.csv new file mode 100644 index 000000000000000..285ec071d4ec140 --- /dev/null +++ b/data/vul_id/CVE/2024/99/CVE-2024-9967/CVE-2024-9967.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9967,0.00000374,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv b/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv index af7585e730546d8..f7dea845d5b4aed 100644 --- a/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv +++ b/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-7600-2018,0.50000000,https://github.com/r3dxpl0it/CVE-2018-7600,r3dxpl0it/CVE-2018-7600,154401051 CVE-7600-2018,0.33333333,https://github.com/SecPentester/CVE-7600-2018,SecPentester/CVE-7600-2018,154013214 -CVE-7600-2018,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-7600-2018,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-7600-2018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-7600-2018,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-7600-2018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv b/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv index 1dc6090c5738a20..3a6bd73766bbec1 100644 --- a/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv +++ b/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-5Q88-CJFQ-G2MH,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 GHSA-5Q88-CJFQ-G2MH,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -GHSA-5Q88-CJFQ-G2MH,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-5Q88-CJFQ-G2MH,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-5Q88-CJFQ-G2MH,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 GHSA-5Q88-CJFQ-G2MH,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 GHSA-5Q88-CJFQ-G2MH,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/GHSA/8R25/68/GHSA-8R25-68WM-JW35/GHSA-8R25-68WM-JW35.csv b/data/vul_id/GHSA/8R25/68/GHSA-8R25-68WM-JW35/GHSA-8R25-68WM-JW35.csv index 2ca00c03e51b8c9..0f45a40b7d10e2c 100644 --- a/data/vul_id/GHSA/8R25/68/GHSA-8R25-68WM-JW35/GHSA-8R25-68WM-JW35.csv +++ b/data/vul_id/GHSA/8R25/68/GHSA-8R25-68WM-JW35/GHSA-8R25-68WM-JW35.csv @@ -1,5 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-8R25-68WM-JW35,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 GHSA-8R25-68WM-JW35,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 GHSA-8R25-68WM-JW35,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 GHSA-8R25-68WM-JW35,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/GHSA/8VJ2/VX/GHSA-8VJ2-VXX3-667W/GHSA-8VJ2-VXX3-667W.csv b/data/vul_id/GHSA/8VJ2/VX/GHSA-8VJ2-VXX3-667W/GHSA-8VJ2-VXX3-667W.csv index e6cdc51b6f3ac99..9c61d4a82eed51c 100644 --- a/data/vul_id/GHSA/8VJ2/VX/GHSA-8VJ2-VXX3-667W/GHSA-8VJ2-VXX3-667W.csv +++ b/data/vul_id/GHSA/8VJ2/VX/GHSA-8VJ2-VXX3-667W/GHSA-8VJ2-VXX3-667W.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-8VJ2-VXX3-667W,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +GHSA-8VJ2-VXX3-667W,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 diff --git a/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv b/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv index 19579acf42f92d1..a860a56e5aeeeba 100644 --- a/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv +++ b/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-C3GR-HGVR-F363,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 GHSA-C3GR-HGVR-F363,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 GHSA-C3GR-HGVR-F363,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -GHSA-C3GR-HGVR-F363,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-C3GR-HGVR-F363,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-C3GR-HGVR-F363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 GHSA-C3GR-HGVR-F363,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 GHSA-C3GR-HGVR-F363,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv b/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv index 50dba0960bd3fcd..e7a78bc4ac64533 100644 --- a/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv +++ b/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv @@ -23,7 +23,7 @@ GHSA-GW42-F939-FHVM,0.00018793,https://github.com/freedarwuin/metasploit,freedar GHSA-GW42-F939-FHVM,0.00018653,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 GHSA-GW42-F939-FHVM,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 GHSA-GW42-F939-FHVM,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -GHSA-GW42-F939-FHVM,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-GW42-F939-FHVM,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-GW42-F939-FHVM,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 GHSA-GW42-F939-FHVM,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 GHSA-GW42-F939-FHVM,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv b/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv index 630830f6b4d2ba9..cedd4c13e7ced2b 100644 --- a/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv +++ b/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv @@ -4,7 +4,7 @@ GHSA-P6H4-93QP-JHCM,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaIn GHSA-P6H4-93QP-JHCM,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 GHSA-P6H4-93QP-JHCM,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 GHSA-P6H4-93QP-JHCM,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -GHSA-P6H4-93QP-JHCM,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-P6H4-93QP-JHCM,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-P6H4-93QP-JHCM,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 GHSA-P6H4-93QP-JHCM,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 GHSA-P6H4-93QP-JHCM,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv b/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv index 5a90e1ed423f445..2cb2d6fe85fd3c4 100644 --- a/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv +++ b/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv @@ -46,7 +46,7 @@ GHSA-V7FF-8WCX-GMC5,0.00018653,https://github.com/rapid7/metasploit-framework,ra GHSA-V7FF-8WCX-GMC5,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 GHSA-V7FF-8WCX-GMC5,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 GHSA-V7FF-8WCX-GMC5,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -GHSA-V7FF-8WCX-GMC5,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-V7FF-8WCX-GMC5,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-V7FF-8WCX-GMC5,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 GHSA-V7FF-8WCX-GMC5,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 GHSA-V7FF-8WCX-GMC5,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/MS/09/MS09-004/MS09-004.csv b/data/vul_id/MS/09/MS09-004/MS09-004.csv index a599772f42fd3f9..f499e2f4c6d2f36 100644 --- a/data/vul_id/MS/09/MS09-004/MS09-004.csv +++ b/data/vul_id/MS/09/MS09-004/MS09-004.csv @@ -21,7 +21,7 @@ MS09-004,0.01176471,https://github.com/lijiaxing1997/Gr33k,lijiaxing1997/Gr33k,2 MS09-004,0.01086957,https://github.com/JoelJJohnson/deep_exploit-PPO-,JoelJJohnson/deep_exploit-PPO-,868397301 MS09-004,0.01086957,https://github.com/JoelJJohnson/deep_exploit,JoelJJohnson/deep_exploit,867609659 MS09-004,0.01086957,https://github.com/TheDreamPort/deep_exploit,TheDreamPort/deep_exploit,542035897 -MS09-004,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +MS09-004,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 MS09-004,0.00970874,https://github.com/adle29/Bot_Army,adle29/Bot_Army,45872937 MS09-004,0.00943396,https://github.com/vaginessa/WindowsExploitTest,vaginessa/WindowsExploitTest,141821540 MS09-004,0.00925926,https://github.com/wrayjustin/teamsploit,wrayjustin/teamsploit,322998941 diff --git a/data/vul_id/MS/09/MS09-050/MS09-050.csv b/data/vul_id/MS/09/MS09-050/MS09-050.csv index c4f8aad6eeb22e6..372f34b1a6b2cd3 100644 --- a/data/vul_id/MS/09/MS09-050/MS09-050.csv +++ b/data/vul_id/MS/09/MS09-050/MS09-050.csv @@ -353,7 +353,7 @@ MS09-050,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/ MS09-050,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 MS09-050,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS09-050,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS09-050,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS09-050,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS09-050,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS09-050,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS09-050,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/MS/10/MS10-070/MS10-070.csv b/data/vul_id/MS/10/MS10-070/MS10-070.csv index 4b2d0faca8326bd..fded54cc6a8900f 100644 --- a/data/vul_id/MS/10/MS10-070/MS10-070.csv +++ b/data/vul_id/MS/10/MS10-070/MS10-070.csv @@ -51,7 +51,7 @@ MS10-070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/ MS10-070,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 MS10-070,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS10-070,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS10-070,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS10-070,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS10-070,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 MS10-070,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS10-070,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/MS/11/MS11-034/MS11-034.csv b/data/vul_id/MS/11/MS11-034/MS11-034.csv index cbf5d1b5164338b..5d7956bb6eaab46 100644 --- a/data/vul_id/MS/11/MS11-034/MS11-034.csv +++ b/data/vul_id/MS/11/MS11-034/MS11-034.csv @@ -13,7 +13,7 @@ MS11-034,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus MS11-034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 MS11-034,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 MS11-034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -MS11-034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS11-034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS11-034,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 MS11-034,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 MS11-034,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/MS/12/MS12-020/MS12-020.csv b/data/vul_id/MS/12/MS12-020/MS12-020.csv index 5f543280d23df43..b2e96d09d52e08f 100644 --- a/data/vul_id/MS/12/MS12-020/MS12-020.csv +++ b/data/vul_id/MS/12/MS12-020/MS12-020.csv @@ -285,7 +285,7 @@ MS12-020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/ MS12-020,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 MS12-020,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS12-020,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS12-020,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS12-020,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS12-020,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 MS12-020,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS12-020,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/MS/15/MS15-034/MS15-034.csv b/data/vul_id/MS/15/MS15-034/MS15-034.csv index db2f320df80e9ec..80204e809bc8bfd 100644 --- a/data/vul_id/MS/15/MS15-034/MS15-034.csv +++ b/data/vul_id/MS/15/MS15-034/MS15-034.csv @@ -226,7 +226,7 @@ MS15-034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/ MS15-034,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 MS15-034,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS15-034,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS15-034,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS15-034,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS15-034,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 MS15-034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS15-034,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/MS/16/MS16-032/MS16-032.csv b/data/vul_id/MS/16/MS16-032/MS16-032.csv index 3c248bb99cddfc3..4b5ae97079883c6 100644 --- a/data/vul_id/MS/16/MS16-032/MS16-032.csv +++ b/data/vul_id/MS/16/MS16-032/MS16-032.csv @@ -323,7 +323,7 @@ MS16-032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/ MS16-032,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 MS16-032,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS16-032,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS16-032,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS16-032,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS16-032,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 MS16-032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS16-032,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/MS/16/MS16-051/MS16-051.csv b/data/vul_id/MS/16/MS16-051/MS16-051.csv index 4d77264a88a58f6..7081e242aa4c03f 100644 --- a/data/vul_id/MS/16/MS16-051/MS16-051.csv +++ b/data/vul_id/MS/16/MS16-051/MS16-051.csv @@ -156,7 +156,7 @@ MS16-051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/ MS16-051,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 MS16-051,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS16-051,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS16-051,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS16-051,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS16-051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS16-051,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS16-051,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/MS/17/MS17-010/MS17-010.csv b/data/vul_id/MS/17/MS17-010/MS17-010.csv index f18182be6acfc36..d58bc7f612cc005 100644 --- a/data/vul_id/MS/17/MS17-010/MS17-010.csv +++ b/data/vul_id/MS/17/MS17-010/MS17-010.csv @@ -723,7 +723,7 @@ MS17-010,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus MS17-010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 MS17-010,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 MS17-010,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -MS17-010,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS17-010,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS17-010,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 MS17-010,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 MS17-010,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/VU/00/VU#00/VU#00.csv b/data/vul_id/VU/00/VU#00/VU#00.csv index 29356f9c7c548a7..73c13c63d9da6b6 100644 --- a/data/vul_id/VU/00/VU#00/VU#00.csv +++ b/data/vul_id/VU/00/VU#00/VU#00.csv @@ -96,12 +96,12 @@ VU#00,0.04347826,https://github.com/R3zk0n/sploitations,R3zk0n/sploitations,4212 VU#00,0.04347826,https://github.com/l3d43r/Bell_sploit,l3d43r/Bell_sploit,97670880 VU#00,0.04166667,https://github.com/k0i/MyExploitDB,k0i/MyExploitDB,569143119 VU#00,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#00,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#00,0.04000000,https://github.com/tecmie/f0rce,tecmie/f0rce,695787371 VU#00,0.04000000,https://github.com/teocns/pentester,teocns/pentester,519887540 VU#00,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 VU#00,0.03846154,https://github.com/li-minhao/CVE-2023-37478-Demo,li-minhao/CVE-2023-37478-Demo,714018337 VU#00,0.03846154,https://github.com/cyber-defence-campus/netgear_r6700v3_circled,cyber-defence-campus/netgear_r6700v3_circled,648047567 -VU#00,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#00,0.03703704,https://github.com/Cyber-Root0/JoinePayload,Cyber-Root0/JoinePayload,596776390 VU#00,0.03703704,https://github.com/publicarchi/hnu6053,publicarchi/hnu6053,564118561 VU#00,0.03703704,https://github.com/zxt18/Tucker-Decomposition-For-Stock-Returns-Forecasting,zxt18/Tucker-Decomposition-For-Stock-Returns-Forecasting,448937445 @@ -132,6 +132,7 @@ VU#00,0.02631579,https://github.com/AADILcrackstheweb/zeus,AADILcrackstheweb/zeu VU#00,0.02564103,https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package,Shamsuzzaman321/Wordpress-Exploit-AiO-Package,505917478 VU#00,0.02439024,https://github.com/KCidevsec/Security-Learning-Hub,KCidevsec/Security-Learning-Hub,589316651 VU#00,0.02439024,https://github.com/Daethyra/Cybersecurity-References,Daethyra/Cybersecurity-References,584633112 +VU#00,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#00,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#00,0.02325581,https://github.com/mikusgszyp/ezSploit,mikusgszyp/ezSploit,566036402 VU#00,0.02325581,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,andreafailla/Diff2GIF-Animated-Diffusion-Models,437914810 @@ -261,7 +262,7 @@ VU#00,0.00781250,https://github.com/xecHFN9cyQg9yAExCM5gP5Pj7pSG8YF/qrsPDM40e1kR VU#00,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#00,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#00,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#00,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#00,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#00,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#00,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 VU#00,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/00/VU#000/VU#000.csv b/data/vul_id/VU/00/VU#000/VU#000.csv index a921e9e8a1068bf..c47a63448492215 100644 --- a/data/vul_id/VU/00/VU#000/VU#000.csv +++ b/data/vul_id/VU/00/VU#000/VU#000.csv @@ -4,7 +4,7 @@ VU#000,0.08333333,https://github.com/D4rkP0w4r/Full-Ecommece-Website-Slides-Unre VU#000,0.08333333,https://github.com/D4rkP0w4r/Full-Ecommece-Website-Add_Product-Unrestricted-File-Upload-RCE-POC,D4rkP0w4r/Full-Ecommece-Website-Add_Product-Unrestricted-File-Upload-RCE-POC,469547289 VU#000,0.08333333,https://github.com/D4rkP0w4r/Musical-World-Unrestricted-File-Upload-RCE-POC,D4rkP0w4r/Musical-World-Unrestricted-File-Upload-RCE-POC,468803860 VU#000,0.04761905,https://github.com/transducens/CrossLingualNeuralFMS,transducens/CrossLingualNeuralFMS,549607945 -VU#000,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#000,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#000,0.01818182,https://github.com/zrkhadija/Chronic-kidney-disease,zrkhadija/Chronic-kidney-disease,802525998 VU#000,0.01639344,https://github.com/LuffyExploits/LuffyExploits,LuffyExploits/LuffyExploits,675106196 VU#000,0.01538462,https://github.com/Riotscripter/RiotExploits,Riotscripter/RiotExploits,704740021 diff --git a/data/vul_id/VU/00/VU#0000/VU#0000.csv b/data/vul_id/VU/00/VU#0000/VU#0000.csv index 93b1ec729e3b6d9..4297cc1cd52310a 100644 --- a/data/vul_id/VU/00/VU#0000/VU#0000.csv +++ b/data/vul_id/VU/00/VU#0000/VU#0000.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0000,0.11111111,https://github.com/Mikalb98/AugmentedReality,Mikalb98/AugmentedReality,580088120 -VU#0000,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#0000,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#0000,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#0000,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#0000,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,617758582 diff --git a/data/vul_id/VU/00/VU#001/VU#001.csv b/data/vul_id/VU/00/VU#001/VU#001.csv index d5878963f2bc721..112511894c4eaf5 100644 --- a/data/vul_id/VU/00/VU#001/VU#001.csv +++ b/data/vul_id/VU/00/VU#001/VU#001.csv @@ -3,8 +3,8 @@ VU#001,0.33333333,https://github.com/cultureelerfgoed/rce-thesauri-backup,cultur VU#001,0.05555556,https://github.com/ItzApipAjalah/Cipher,ItzApipAjalah/Cipher,464362167 VU#001,0.04545455,https://github.com/prasidh-agg/binary-exploitation,prasidh-agg/binary-exploitation,610892567 VU#001,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#001,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#001,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 -VU#001,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#001,0.03448276,https://github.com/rachidoutaleb/Extension-for-CyberSecurity,rachidoutaleb/Extension-for-CyberSecurity,814192763 VU#001,0.02941176,https://github.com/InfoSec-HA/InfoSec-HA-Lab-V1,InfoSec-HA/InfoSec-HA-Lab-V1,824308366 VU#001,0.02857143,https://github.com/Jamesflynn1/CS344-Opponent-Exploitation-Poker,Jamesflynn1/CS344-Opponent-Exploitation-Poker,556885159 diff --git a/data/vul_id/VU/00/VU#00100/VU#00100.csv b/data/vul_id/VU/00/VU#00100/VU#00100.csv index bf182b28b67225f..02dd902b1ef4c33 100644 --- a/data/vul_id/VU/00/VU#00100/VU#00100.csv +++ b/data/vul_id/VU/00/VU#00100/VU#00100.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#00100,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#00100,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 diff --git a/data/vul_id/VU/01/VU#01/VU#01.csv b/data/vul_id/VU/01/VU#01/VU#01.csv index 2607eff117de91e..9e4b4502a3e9b81 100644 --- a/data/vul_id/VU/01/VU#01/VU#01.csv +++ b/data/vul_id/VU/01/VU#01/VU#01.csv @@ -125,11 +125,11 @@ VU#01,0.04347826,https://github.com/mu71l473d/linux-exploits,mu71l473d/linux-exp VU#01,0.04347826,https://github.com/treforevans/gp_grid,treforevans/gp_grid,118371522 VU#01,0.04166667,https://github.com/MariliaMeira/CVE-2019-14287,MariliaMeira/CVE-2019-14287,550531926 VU#01,0.04000000,https://github.com/casprivate/agent-api-injector,casprivate/agent-api-injector,842002954 +VU#01,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#01,0.04000000,https://github.com/teocns/pentester,teocns/pentester,519887540 VU#01,0.04000000,https://github.com/anvbis/browser.js.expl,anvbis/browser.js.expl,517488457 VU#01,0.04000000,https://github.com/alanlengkoan/SPK-Pestisida-Membahas-Hama,alanlengkoan/SPK-Pestisida-Membahas-Hama,432389593 VU#01,0.04000000,https://github.com/metricq/metricq-webview,metricq/metricq-webview,284034948 -VU#01,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#01,0.03703704,https://github.com/ESMEAirPollutionPrediction/WeatherData,ESMEAirPollutionPrediction/WeatherData,714661696 VU#01,0.03703704,https://github.com/zxt18/Tucker-Decomposition-For-Stock-Returns-Forecasting,zxt18/Tucker-Decomposition-For-Stock-Returns-Forecasting,448937445 VU#01,0.03571429,https://github.com/vanshu181/ZERODAYATTACK,vanshu181/ZERODAYATTACK,840572978 @@ -382,7 +382,7 @@ VU#01,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome- VU#01,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#01,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#01,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#01,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#01,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#01,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#01,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#01,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/01/VU#010/VU#010.csv b/data/vul_id/VU/01/VU#010/VU#010.csv index 4c1c20a5771a166..6f9ae08682a9cb9 100644 --- a/data/vul_id/VU/01/VU#010/VU#010.csv +++ b/data/vul_id/VU/01/VU#010/VU#010.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#010,0.08333333,https://github.com/MashyBasker/exploit,MashyBasker/exploit,588262722 -VU#010,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#010,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#010,0.01515152,https://github.com/trhacknon/Exploiter,trhacknon/Exploiter,523523373 VU#010,0.01515152,https://github.com/Rh077king/Exploiter,Rh077king/Exploiter,523280094 VU#010,0.01388889,https://github.com/luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,699263599 diff --git a/data/vul_id/VU/01/VU#0100/VU#0100.csv b/data/vul_id/VU/01/VU#0100/VU#0100.csv index 0b02939ad44eaab..554c0da2e5c0b7b 100644 --- a/data/vul_id/VU/01/VU#0100/VU#0100.csv +++ b/data/vul_id/VU/01/VU#0100/VU#0100.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0100,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#0100,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 diff --git a/data/vul_id/VU/01/VU#0100001/VU#0100001.csv b/data/vul_id/VU/01/VU#0100001/VU#0100001.csv index b14ec7ac6222f8c..767051fb0195ac0 100644 --- a/data/vul_id/VU/01/VU#0100001/VU#0100001.csv +++ b/data/vul_id/VU/01/VU#0100001/VU#0100001.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0100001,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#0100001,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 diff --git a/data/vul_id/VU/01/VU#011/VU#011.csv b/data/vul_id/VU/01/VU#011/VU#011.csv index a1072de0cea1b2b..f68f89eb114f8dd 100644 --- a/data/vul_id/VU/01/VU#011/VU#011.csv +++ b/data/vul_id/VU/01/VU#011/VU#011.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#011,0.05882353,https://github.com/JJoriping/tailwind-base,JJoriping/tailwind-base,844799601 -VU#011,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#011,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#011,0.01754386,https://github.com/SNE-M23-SN/Top-10-API-Vulnerabilities-with-vAPI,SNE-M23-SN/Top-10-API-Vulnerabilities-with-vAPI,821756227 VU#011,0.01000000,https://github.com/seblful/rceth_analysis,seblful/rceth_analysis,562453442 VU#011,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 diff --git a/data/vul_id/VU/01/VU#0110011/VU#0110011.csv b/data/vul_id/VU/01/VU#0110011/VU#0110011.csv index 1674099837b4b80..8c26270b3827baa 100644 --- a/data/vul_id/VU/01/VU#0110011/VU#0110011.csv +++ b/data/vul_id/VU/01/VU#0110011/VU#0110011.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0110011,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#0110011,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 diff --git a/data/vul_id/VU/01/VU#01110/VU#01110.csv b/data/vul_id/VU/01/VU#01110/VU#01110.csv index f49ce7e401f8201..6f87459b91df89a 100644 --- a/data/vul_id/VU/01/VU#01110/VU#01110.csv +++ b/data/vul_id/VU/01/VU#01110/VU#01110.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#01110,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#01110,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 diff --git a/data/vul_id/VU/01/VU#011100/VU#011100.csv b/data/vul_id/VU/01/VU#011100/VU#011100.csv index f3fea95b04f14b6..feb4be24ca2b18d 100644 --- a/data/vul_id/VU/01/VU#011100/VU#011100.csv +++ b/data/vul_id/VU/01/VU#011100/VU#011100.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#011100,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#011100,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 diff --git a/data/vul_id/VU/02/VU#02/VU#02.csv b/data/vul_id/VU/02/VU#02/VU#02.csv index ce231ea643e21b7..b41192e2874d241 100644 --- a/data/vul_id/VU/02/VU#02/VU#02.csv +++ b/data/vul_id/VU/02/VU#02/VU#02.csv @@ -150,6 +150,7 @@ VU#02,0.02500000,https://github.com/softwareploitprojectlabs/token,softwareploit VU#02,0.02500000,https://github.com/softwareploitoken/softwareploitoken.github.io,softwareploitoken/softwareploitoken.github.io,840255277 VU#02,0.02500000,https://github.com/smashcoder2003/Remote_Code_Execution_Engine,smashcoder2003/Remote_Code_Execution_Engine,672021545 VU#02,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 +VU#02,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#02,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#02,0.02325581,https://github.com/Zelophed/exploration_strategy,Zelophed/exploration_strategy,575538773 VU#02,0.02325581,https://github.com/mikusgszyp/ezSploit,mikusgszyp/ezSploit,566036402 @@ -169,9 +170,9 @@ VU#02,0.02083333,https://github.com/ECAM-4MIN/GPU-computing,ECAM-4MIN/GPU-comput VU#02,0.02040816,https://github.com/secretcodedev/wap.rcepmall,secretcodedev/wap.rcepmall,653015650 VU#02,0.02040816,https://github.com/tanmay12-sud0/shellcode_tanmay,tanmay12-sud0/shellcode_tanmay,558892388 VU#02,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 +VU#02,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#02,0.01923077,https://github.com/paRaade/Vulnerability-Assessment-and-Exploitation-Lab,paRaade/Vulnerability-Assessment-and-Exploitation-Lab,749258290 VU#02,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#02,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#02,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#02,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 VU#02,0.01851852,https://github.com/RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,470351843 @@ -296,7 +297,7 @@ VU#02,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#02,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#02,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#02,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#02,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#02,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#02,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#02,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 VU#02,0.00714286,https://github.com/haysamqq/Metasploitable3,haysamqq/Metasploitable3,838702418 diff --git a/data/vul_id/VU/03/VU#03/VU#03.csv b/data/vul_id/VU/03/VU#03/VU#03.csv index a5db750a5967807..0a7ba0c081aeea4 100644 --- a/data/vul_id/VU/03/VU#03/VU#03.csv +++ b/data/vul_id/VU/03/VU#03/VU#03.csv @@ -256,13 +256,13 @@ VU#03,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#03,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#03,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#03,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#03,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#03,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#03,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#03,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 VU#03,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 VU#03,0.01960784,https://github.com/ouldevloper/Linux-kernel-exploit,ouldevloper/Linux-kernel-exploit,617887691 VU#03,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#03,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#03,0.01886792,https://github.com/Pheelog/CybersecurityRiskAnalysis,Pheelog/CybersecurityRiskAnalysis,651983241 VU#03,0.01851852,https://github.com/RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,470351843 VU#03,0.01851852,https://github.com/RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,469063705 @@ -382,7 +382,7 @@ VU#03,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome- VU#03,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#03,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#03,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#03,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#03,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#03,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#03,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#03,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/04/VU#04/VU#04.csv b/data/vul_id/VU/04/VU#04/VU#04.csv index 263aa931907ecf7..6e60f18f2667f41 100644 --- a/data/vul_id/VU/04/VU#04/VU#04.csv +++ b/data/vul_id/VU/04/VU#04/VU#04.csv @@ -316,7 +316,7 @@ VU#04,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#04,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#04,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#04,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#04,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#04,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#04,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#04,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#04,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/05/VU#05/VU#05.csv b/data/vul_id/VU/05/VU#05/VU#05.csv index 11d0a32e77306a6..16747ed29734554 100644 --- a/data/vul_id/VU/05/VU#05/VU#05.csv +++ b/data/vul_id/VU/05/VU#05/VU#05.csv @@ -169,6 +169,7 @@ VU#05,0.02564103,https://github.com/elisagdelope/GRL_sample_similarity_PD,elisag VU#05,0.02500000,https://github.com/kaschaal/resource-scarcity-cheating,kaschaal/resource-scarcity-cheating,660206134 VU#05,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 VU#05,0.02439024,https://github.com/skeenbean/BinaryWorkshop,skeenbean/BinaryWorkshop,822781650 +VU#05,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#05,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#05,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 VU#05,0.02272727,https://github.com/pawxnsingh/NetGuardX,pawxnsingh/NetGuardX,857697928 @@ -312,7 +313,7 @@ VU#05,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#05,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#05,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#05,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#05,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#05,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#05,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#05,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#05,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/06/VU#06/VU#06.csv b/data/vul_id/VU/06/VU#06/VU#06.csv index 7ed13740e3b410b..8f4e996ee9c8bd4 100644 --- a/data/vul_id/VU/06/VU#06/VU#06.csv +++ b/data/vul_id/VU/06/VU#06/VU#06.csv @@ -118,6 +118,7 @@ VU#06,0.02500000,https://github.com/BeiboxxYT/NukeBeiboxExploit,BeiboxxYT/NukeBe VU#06,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 VU#06,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 VU#06,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 +VU#06,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#06,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#06,0.02325581,https://github.com/Zelophed/exploration_strategy,Zelophed/exploration_strategy,575538773 VU#06,0.02272727,https://github.com/MahiElamine02/Work_mahi_elamine,MahiElamine02/Work_mahi_elamine,860340104 @@ -133,9 +134,9 @@ VU#06,0.02083333,https://github.com/samhithatarra/Cryptography,samhithatarra/Cry VU#06,0.02040816,https://github.com/secretcodedev/wap.rcepmall,secretcodedev/wap.rcepmall,653015650 VU#06,0.02040816,https://github.com/GarragMoad/Exploitation-des-donn-es-LiChess,GarragMoad/Exploitation-des-donn-es-LiChess,616514385 VU#06,0.02040816,https://github.com/gbikram/CTI-Automation-Platform,gbikram/CTI-Automation-Platform,599871375 +VU#06,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#06,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#06,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 -VU#06,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#06,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#06,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 VU#06,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 @@ -249,7 +250,7 @@ VU#06,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#06,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#06,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#06,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#06,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#06,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#06,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#06,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#06,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/06/VU#066/VU#066.csv b/data/vul_id/VU/06/VU#066/VU#066.csv index dcad514f725e542..37f15a40b9fc0ad 100644 --- a/data/vul_id/VU/06/VU#066/VU#066.csv +++ b/data/vul_id/VU/06/VU#066/VU#066.csv @@ -5,7 +5,7 @@ VU#066,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusias VU#066,0.01538462,https://github.com/Riotscripter/RiotExploits,Riotscripter/RiotExploits,704740021 VU#066,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 VU#066,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482494053 -VU#066,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#066,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#066,0.00617284,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-bin-sploits,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-bin-sploits,789084757 VU#066,0.00617284,https://github.com/richard-chris/exploit-database-exploitdb-bin-sploits,richard-chris/exploit-database-exploitdb-bin-sploits,732078645 VU#066,0.00617284,https://github.com/offensive-security/exploitdb-bin-sploits,offensive-security/exploitdb-bin-sploits,31674382 diff --git a/data/vul_id/VU/06/VU#069/VU#069.csv b/data/vul_id/VU/06/VU#069/VU#069.csv index 35e47596fa50a79..57814ad476e60d0 100644 --- a/data/vul_id/VU/06/VU#069/VU#069.csv +++ b/data/vul_id/VU/06/VU#069/VU#069.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +VU#069,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#069,0.02127660,https://github.com/AKKIREDDYGANESH/Vulnerabulity-Scanning-using-Metasploit,AKKIREDDYGANESH/Vulnerabulity-Scanning-using-Metasploit,821623431 VU#069,0.02040816,https://github.com/AsserMazin37/Multi-Task-Learning,AsserMazin37/Multi-Task-Learning,588331995 VU#069,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 diff --git a/data/vul_id/VU/07/VU#07/VU#07.csv b/data/vul_id/VU/07/VU#07/VU#07.csv index 46998cd8424e441..899393abe668a76 100644 --- a/data/vul_id/VU/07/VU#07/VU#07.csv +++ b/data/vul_id/VU/07/VU#07/VU#07.csv @@ -226,7 +226,7 @@ VU#07,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#07,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#07,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#07,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#07,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#07,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#07,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#07,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#07,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/08/VU#08/VU#08.csv b/data/vul_id/VU/08/VU#08/VU#08.csv index b76e5654720e550..6044f075632bfa5 100644 --- a/data/vul_id/VU/08/VU#08/VU#08.csv +++ b/data/vul_id/VU/08/VU#08/VU#08.csv @@ -238,7 +238,7 @@ VU#08,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#08,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#08,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#08,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#08,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#08,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#08,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#08,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#08,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/09/VU#09/VU#09.csv b/data/vul_id/VU/09/VU#09/VU#09.csv index 40e7bfe900058df..bbd18dbed4c00be 100644 --- a/data/vul_id/VU/09/VU#09/VU#09.csv +++ b/data/vul_id/VU/09/VU#09/VU#09.csv @@ -251,6 +251,7 @@ VU#09,0.02564103,https://github.com/ps4gentoo/ps4gentoo.github.io,ps4gentoo/ps4g VU#09,0.02500000,https://github.com/kaschaal/resource-scarcity-cheating,kaschaal/resource-scarcity-cheating,660206134 VU#09,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 VU#09,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 +VU#09,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#09,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 VU#09,0.02272727,https://github.com/pawxnsingh/NetGuardX,pawxnsingh/NetGuardX,857697928 VU#09,0.02272727,https://github.com/iFuntime/Proyect-Z-C-digo-Fuente-,iFuntime/Proyect-Z-C-digo-Fuente-,752738930 diff --git a/data/vul_id/VU/10/VU#10/VU#10.csv b/data/vul_id/VU/10/VU#10/VU#10.csv index 4cc16b6a979afdd..1eb69a86632843b 100644 --- a/data/vul_id/VU/10/VU#10/VU#10.csv +++ b/data/vul_id/VU/10/VU#10/VU#10.csv @@ -129,6 +129,7 @@ VU#10,0.04000000,https://github.com/Crafraff/Wave-Executor-Roblox,Crafraff/Wave- VU#10,0.04000000,https://github.com/Armageddon-2/DeltaExecutor-Roblox,Armageddon-2/DeltaExecutor-Roblox,830607211 VU#10,0.04000000,https://github.com/Ashutosh1180/Delta-Executor-Roblox,Ashutosh1180/Delta-Executor-Roblox,830117407 VU#10,0.04000000,https://github.com/joy047/wave-executor-roblox,joy047/wave-executor-roblox,829036176 +VU#10,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#10,0.04000000,https://github.com/lukreitor/Roblox-Delta-Executor,lukreitor/Roblox-Delta-Executor,664620523 VU#10,0.04000000,https://github.com/nidhi7598/linux-3.0.35_CVE-2022-45934,nidhi7598/linux-3.0.35_CVE-2022-45934,591173287 VU#10,0.04000000,https://github.com/Trinadh465/linux-3.0.35_CVE-2019-10220,Trinadh465/linux-3.0.35_CVE-2019-10220,578462667 @@ -138,7 +139,6 @@ VU#10,0.04000000,https://github.com/MaherAzzouzi/LinuxKernelExploitation,MaherAz VU#10,0.03846154,https://github.com/H2rsh16/Remote-Code-Execution,H2rsh16/Remote-Code-Execution,871090461 VU#10,0.03846154,https://github.com/mierzejk-WAT/mierzejk-WAT.github.io,mierzejk-WAT/mierzejk-WAT.github.io,518122028 VU#10,0.03846154,https://github.com/D3Ext/WEF,D3Ext/WEF,480417179 -VU#10,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#10,0.03703704,https://github.com/Hephzibah56/Capstone,Hephzibah56/Capstone,454778870 VU#10,0.03703704,https://github.com/ycdxsb/Log4Shell-CVE-2021-44228-ENV,ycdxsb/Log4Shell-CVE-2021-44228-ENV,437797086 VU#10,0.03571429,https://github.com/pvs-hd-tea/LapsTrans,pvs-hd-tea/LapsTrans,488877496 @@ -172,6 +172,7 @@ VU#10,0.02564103,https://github.com/hshivhare67/Kernel_4.1.15_CVE-2023-4206_CVE- VU#10,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 VU#10,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 VU#10,0.02439024,https://github.com/ambarus/linux-0day,ambarus/linux-0day,169202663 +VU#10,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#10,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#10,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 VU#10,0.02272727,https://github.com/pawxnsingh/NetGuardX,pawxnsingh/NetGuardX,857697928 diff --git a/data/vul_id/VU/10/VU#100/VU#100.csv b/data/vul_id/VU/10/VU#100/VU#100.csv index f92262556fc7a0f..140c581cfcee133 100644 --- a/data/vul_id/VU/10/VU#100/VU#100.csv +++ b/data/vul_id/VU/10/VU#100/VU#100.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#100,1.00000000,https://github.com/papjm/exploits,papjm/exploits,592652611 VU#100,0.16666667,https://github.com/DeepBlueCLtd/Fi3ldMan,DeepBlueCLtd/Fi3ldMan,543567218 VU#100,0.12500000,https://github.com/IdanBanani/Binary-exploitation-Pwn,IdanBanani/Binary-exploitation-Pwn,356647367 +VU#100,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#100,0.04000000,https://github.com/teocns/pentester,teocns/pentester,519887540 -VU#100,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#100,0.02040816,https://github.com/MemoryMeld/memorymeld.github.io,MemoryMeld/memorymeld.github.io,722770327 VU#100,0.01428571,https://github.com/eder1234/facemocap_dataset,eder1234/facemocap_dataset,660253297 VU#100,0.00980392,https://github.com/Curt-Lucas/Vulnerable,Curt-Lucas/Vulnerable,479040189 diff --git a/data/vul_id/VU/10/VU#1000/VU#1000.csv b/data/vul_id/VU/10/VU#1000/VU#1000.csv index f150b531decc320..6a097eb78bc9e01 100644 --- a/data/vul_id/VU/10/VU#1000/VU#1000.csv +++ b/data/vul_id/VU/10/VU#1000/VU#1000.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1000,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#1000,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#1000,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#1000,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#1000,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,617758582 diff --git a/data/vul_id/VU/10/VU#1001/VU#1001.csv b/data/vul_id/VU/10/VU#1001/VU#1001.csv index 88b1d5c38e891b3..251407a9344925e 100644 --- a/data/vul_id/VU/10/VU#1001/VU#1001.csv +++ b/data/vul_id/VU/10/VU#1001/VU#1001.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1001,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#1001,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 diff --git a/data/vul_id/VU/10/VU#101/VU#101.csv b/data/vul_id/VU/10/VU#101/VU#101.csv index c1e899189f6d755..dd1684d6572bd08 100644 --- a/data/vul_id/VU/10/VU#101/VU#101.csv +++ b/data/vul_id/VU/10/VU#101/VU#101.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#101,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#101,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#101,0.01136364,https://github.com/E1P0TR0/CVE-Machines_htb,E1P0TR0/CVE-Machines_htb,458248622 VU#101,0.00980392,https://github.com/EnricoPittini/LSA-on-movies,EnricoPittini/LSA-on-movies,589354476 VU#101,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 diff --git a/data/vul_id/VU/10/VU#1010/VU#1010.csv b/data/vul_id/VU/10/VU#1010/VU#1010.csv index c97e689d6690068..5bca537db9c09c9 100644 --- a/data/vul_id/VU/10/VU#1010/VU#1010.csv +++ b/data/vul_id/VU/10/VU#1010/VU#1010.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1010,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#1010,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#1010,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1010,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1010,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 diff --git a/data/vul_id/VU/10/VU#10101/VU#10101.csv b/data/vul_id/VU/10/VU#10101/VU#10101.csv index 3844b657acd7454..59627018559399d 100644 --- a/data/vul_id/VU/10/VU#10101/VU#10101.csv +++ b/data/vul_id/VU/10/VU#10101/VU#10101.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#10101,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#10101,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 diff --git a/data/vul_id/VU/10/VU#10111/VU#10111.csv b/data/vul_id/VU/10/VU#10111/VU#10111.csv index e35043d21c72f98..2eab084176a366c 100644 --- a/data/vul_id/VU/10/VU#10111/VU#10111.csv +++ b/data/vul_id/VU/10/VU#10111/VU#10111.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#10111,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#10111,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 diff --git a/data/vul_id/VU/10/VU#106/VU#106.csv b/data/vul_id/VU/10/VU#106/VU#106.csv index a6c7c44de781ea6..e777c0f35253f29 100644 --- a/data/vul_id/VU/10/VU#106/VU#106.csv +++ b/data/vul_id/VU/10/VU#106/VU#106.csv @@ -1,5 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#106,0.20000000,https://github.com/AhmedMinegames/AntiHackingEngine,AhmedMinegames/AntiHackingEngine,475605588 +VU#106,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#106,0.02272727,https://github.com/pawxnsingh/NetGuardX,pawxnsingh/NetGuardX,857697928 VU#106,0.01470588,https://github.com/xzy-git/sovits_train_rcell,xzy-git/sovits_train_rcell,544486298 VU#106,0.01388889,https://github.com/MarcoAnteghini/ECG_classifier,MarcoAnteghini/ECG_classifier,532849149 diff --git a/data/vul_id/VU/11/VU#11/VU#11.csv b/data/vul_id/VU/11/VU#11/VU#11.csv index 68d1b5847dbe9bc..7e52f93a2391a6b 100644 --- a/data/vul_id/VU/11/VU#11/VU#11.csv +++ b/data/vul_id/VU/11/VU#11/VU#11.csv @@ -78,9 +78,9 @@ VU#11,0.04347826,https://github.com/treforevans/gp_grid,treforevans/gp_grid,1183 VU#11,0.04166667,https://github.com/davidpieschacon/PoCVerify,davidpieschacon/PoCVerify,863746409 VU#11,0.04166667,https://github.com/Delioos/dopamine-exploiter,Delioos/dopamine-exploiter,816137507 VU#11,0.04166667,https://github.com/ziffir12/DarkTullLinux,ziffir12/DarkTullLinux,745019351 +VU#11,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#11,0.04000000,https://github.com/alternation1337/exploit,alternation1337/exploit,646431266 VU#11,0.03846154,https://github.com/mierzejk-WAT/mierzejk-WAT.github.io,mierzejk-WAT/mierzejk-WAT.github.io,518122028 -VU#11,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#11,0.03703704,https://github.com/publicarchi/hnu6053,publicarchi/hnu6053,564118561 VU#11,0.03703704,https://github.com/ziyuanrao11/Exploitation-and-exploration-strategies-in-adaptive-materials-discovery,ziyuanrao11/Exploitation-and-exploration-strategies-in-adaptive-materials-discovery,554195698 VU#11,0.03703704,https://github.com/Lakshaysh93/RCE_SK_Project,Lakshaysh93/RCE_SK_Project,456313095 @@ -278,7 +278,7 @@ VU#11,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#11,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#11,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#11,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#11,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#11,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#11,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#11,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 VU#11,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,685047479 diff --git a/data/vul_id/VU/11/VU#110/VU#110.csv b/data/vul_id/VU/11/VU#110/VU#110.csv index e2c3cf100c5ddd7..e51f57aab636599 100644 --- a/data/vul_id/VU/11/VU#110/VU#110.csv +++ b/data/vul_id/VU/11/VU#110/VU#110.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#110,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#110,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#110,0.01666667,https://github.com/yqcs/ZheTian,yqcs/ZheTian,399404282 VU#110,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#110,0.00518135,https://github.com/codershiyar/Cybersecurity-WinPrivilegeEscalation,codershiyar/Cybersecurity-WinPrivilegeEscalation,868075533 diff --git a/data/vul_id/VU/11/VU#111/VU#111.csv b/data/vul_id/VU/11/VU#111/VU#111.csv index 5c57e301e224ba9..c50497502a4c497 100644 --- a/data/vul_id/VU/11/VU#111/VU#111.csv +++ b/data/vul_id/VU/11/VU#111/VU#111.csv @@ -5,8 +5,8 @@ VU#111,0.07142857,https://github.com/melian009/Deepbios,melian009/Deepbios,30454 VU#111,0.06250000,https://github.com/AlSploit/AlSploit,AlSploit/AlSploit,652035411 VU#111,0.04347826,https://github.com/giulio-derasmo/Search-Engine-Evaluation-and-Near-Duplicate-Detection,giulio-derasmo/Search-Engine-Evaluation-and-Near-Duplicate-Detection,536634446 VU#111,0.04166667,https://github.com/omarelqarchaoui/Trading-strategy-with-deep-learning,omarelqarchaoui/Trading-strategy-with-deep-learning,545005597 +VU#111,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#111,0.03846154,https://github.com/lukablagoje/agent-based-explore-exploit-science-of-sicence,lukablagoje/agent-based-explore-exploit-science-of-sicence,199435921 -VU#111,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#111,0.03225806,https://github.com/dickriding/StresserSRCs,dickriding/StresserSRCs,692069680 VU#111,0.02941176,https://github.com/safest-place/ExploitPcapCollection,safest-place/ExploitPcapCollection,585022885 VU#111,0.02702703,https://github.com/windows10win7posreadywoeskio/CorruptedTOC-Day6-VSCorruptedGabriel-VSCorruptedExploiter,windows10win7posreadywoeskio/CorruptedTOC-Day6-VSCorruptedGabriel-VSCorruptedExploiter,509954329 diff --git a/data/vul_id/VU/11/VU#1110/VU#1110.csv b/data/vul_id/VU/11/VU#1110/VU#1110.csv index e6713369299a2d0..a9b2db92312afa2 100644 --- a/data/vul_id/VU/11/VU#1110/VU#1110.csv +++ b/data/vul_id/VU/11/VU#1110/VU#1110.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1110,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#1110,0.04000000,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#1110,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1110,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1110,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 diff --git a/data/vul_id/VU/12/VU#12/VU#12.csv b/data/vul_id/VU/12/VU#12/VU#12.csv index 11f10bfb04d1bf0..f36af18508128a7 100644 --- a/data/vul_id/VU/12/VU#12/VU#12.csv +++ b/data/vul_id/VU/12/VU#12/VU#12.csv @@ -239,6 +239,7 @@ VU#12,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#12,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#12,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#12,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#12,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#12,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#12,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#12,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 @@ -246,7 +247,6 @@ VU#12,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021 VU#12,0.02000000,https://github.com/CGCL-codes/HME,CGCL-codes/HME,103367987 VU#12,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 VU#12,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#12,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#12,0.01923077,https://github.com/woounnan/exploits,woounnan/exploits,127436200 VU#12,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#12,0.01851852,https://github.com/retr0-13/Linux_kernel_exploitation,retr0-13/Linux_kernel_exploitation,467960173 @@ -360,7 +360,7 @@ VU#12,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#12,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#12,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#12,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#12,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#12,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#12,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#12,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#12,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/13/VU#13/VU#13.csv b/data/vul_id/VU/13/VU#13/VU#13.csv index ae07bab06704e7e..a0b3298f17bbfe4 100644 --- a/data/vul_id/VU/13/VU#13/VU#13.csv +++ b/data/vul_id/VU/13/VU#13/VU#13.csv @@ -137,6 +137,7 @@ VU#13,0.02564103,https://github.com/ps4gentoo/ps4gentoo.github.io,ps4gentoo/ps4g VU#13,0.02500000,https://github.com/BeiboxxYT/NukeBeiboxExploit,BeiboxxYT/NukeBeiboxExploit,483087830 VU#13,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 VU#13,0.02439024,https://github.com/Daethyra/Cybersecurity-References,Daethyra/Cybersecurity-References,584633112 +VU#13,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#13,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#13,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 VU#13,0.02272727,https://github.com/pawxnsingh/NetGuardX,pawxnsingh/NetGuardX,857697928 @@ -149,11 +150,11 @@ VU#13,0.02173913,https://github.com/Rupam0710/Exploitary-Data-Analysis-Terrorism VU#13,0.02127660,https://github.com/1337r0j4n/php-backdoors,1337r0j4n/php-backdoors,410428285 VU#13,0.02040816,https://github.com/GarragMoad/Exploitation-des-donn-es-LiChess,GarragMoad/Exploitation-des-donn-es-LiChess,616514385 VU#13,0.02040816,https://github.com/franciszzj/HiLo,franciszzj/HiLo,547779187 +VU#13,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#13,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#13,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 VU#13,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 VU#13,0.01923077,https://github.com/Catsuq/Exploit-s-scripts,Catsuq/Exploit-s-scripts,583075682 -VU#13,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#13,0.01886792,https://github.com/Pheelog/CybersecurityRiskAnalysis,Pheelog/CybersecurityRiskAnalysis,651983241 VU#13,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 VU#13,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 @@ -285,7 +286,7 @@ VU#13,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#13,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#13,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#13,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#13,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#13,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#13,0.00719424,https://github.com/luisfelipe146/ptools,luisfelipe146/ptools,473291650 VU#13,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 VU#13,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,685047479 diff --git a/data/vul_id/VU/14/VU#14/VU#14.csv b/data/vul_id/VU/14/VU#14/VU#14.csv index 41f71c5cf139bb3..a0358a66f067eed 100644 --- a/data/vul_id/VU/14/VU#14/VU#14.csv +++ b/data/vul_id/VU/14/VU#14/VU#14.csv @@ -294,7 +294,7 @@ VU#14,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#14,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#14,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#14,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#14,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#14,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#14,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#14,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#14,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/15/VU#15/VU#15.csv b/data/vul_id/VU/15/VU#15/VU#15.csv index 9201117c8fa0128..e0dc74b2ed90368 100644 --- a/data/vul_id/VU/15/VU#15/VU#15.csv +++ b/data/vul_id/VU/15/VU#15/VU#15.csv @@ -298,7 +298,7 @@ VU#15,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#15,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#15,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#15,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#15,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#15,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#15,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#15,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#15,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/16/VU#16/VU#16.csv b/data/vul_id/VU/16/VU#16/VU#16.csv index ade59b618655160..e5fd1532b6beb5e 100644 --- a/data/vul_id/VU/16/VU#16/VU#16.csv +++ b/data/vul_id/VU/16/VU#16/VU#16.csv @@ -338,7 +338,7 @@ VU#16,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#16,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#16,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#16,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#16,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#16,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#16,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#16,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 VU#16,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/16/VU#162289/VU#162289.csv b/data/vul_id/VU/16/VU#162289/VU#162289.csv index a43c6762d844032..7eee1bfffef838a 100644 --- a/data/vul_id/VU/16/VU#162289/VU#162289.csv +++ b/data/vul_id/VU/16/VU#162289/VU#162289.csv @@ -3,7 +3,7 @@ VU#162289,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10 VU#162289,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump-4.9.2_AOSP_10_r33_CVE-2018-14463,536972325 VU#162289,0.01000000,https://github.com/nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,nidhi7598/external_tcpdump_AOSP_10_r33_CVE-2018-14463,536924455 VU#162289,0.01000000,https://github.com/Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,Satheesh575555/external_tcpdump_AOSP10_r33_CVE-2019-15166,484342272 -VU#162289,0.00990099,https://github.com/pxcs/Injectionmap_v2,pxcs/Injectionmap_v2,774248240 +VU#162289,0.00990099,https://github.com/byt3n33dl3/Injectionmap_v2,byt3n33dl3/Injectionmap_v2,774248240 VU#162289,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 VU#162289,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 VU#162289,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/VU/17/VU#17/VU#17.csv b/data/vul_id/VU/17/VU#17/VU#17.csv index 870c1f36f3c939b..bf3fc4a6b933f1b 100644 --- a/data/vul_id/VU/17/VU#17/VU#17.csv +++ b/data/vul_id/VU/17/VU#17/VU#17.csv @@ -171,9 +171,9 @@ VU#17,0.02127660,https://github.com/qi4L/JNDIExploit,qi4L/JNDIExploit,510191474 VU#17,0.02083333,https://github.com/samhithatarra/Cryptography,samhithatarra/Cryptography,604799658 VU#17,0.02083333,https://github.com/ECAM-4MIN/GPU-computing,ECAM-4MIN/GPU-computing,441921073 VU#17,0.02040816,https://github.com/franciszzj/HiLo,franciszzj/HiLo,547779187 +VU#17,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#17,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#17,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 -VU#17,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#17,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#17,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 VU#17,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 @@ -300,7 +300,7 @@ VU#17,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#17,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#17,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#17,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#17,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#17,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#17,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#17,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 VU#17,0.00714286,https://github.com/haysamqq/Metasploitable3,haysamqq/Metasploitable3,838702418 diff --git a/data/vul_id/VU/18/VU#18/VU#18.csv b/data/vul_id/VU/18/VU#18/VU#18.csv index aa9b45de45a9b18..f7e936f634c76fd 100644 --- a/data/vul_id/VU/18/VU#18/VU#18.csv +++ b/data/vul_id/VU/18/VU#18/VU#18.csv @@ -247,6 +247,7 @@ VU#18,0.02564103,https://github.com/Tonas1997/almanext,Tonas1997/almanext,234653 VU#18,0.02500000,https://github.com/RandstormBTC/randstorm,RandstormBTC/randstorm,729126696 VU#18,0.02500000,https://github.com/smashcoder2003/Remote_Code_Execution_Engine,smashcoder2003/Remote_Code_Execution_Engine,672021545 VU#18,0.02500000,https://github.com/BeiboxxYT/NukeBeiboxExploit,BeiboxxYT/NukeBeiboxExploit,483087830 +VU#18,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#18,0.02272727,https://github.com/pawxnsingh/NetGuardX,pawxnsingh/NetGuardX,857697928 VU#18,0.02272727,https://github.com/iFuntime/Proyect-Z-C-digo-Fuente-,iFuntime/Proyect-Z-C-digo-Fuente-,752738930 VU#18,0.02173913,https://github.com/fatchagako/Analyse-spatiale-des-restaurants,fatchagako/Analyse-spatiale-des-restaurants,873734176 @@ -450,7 +451,7 @@ VU#18,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#18,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#18,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#18,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#18,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#18,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#18,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#18,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#18,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/19/VU#19/VU#19.csv b/data/vul_id/VU/19/VU#19/VU#19.csv index 70b69dce18e3bbb..5dd2533194b3415 100644 --- a/data/vul_id/VU/19/VU#19/VU#19.csv +++ b/data/vul_id/VU/19/VU#19/VU#19.csv @@ -166,12 +166,12 @@ VU#19,0.02040816,https://github.com/secretcodedev/wap.rcepmall,secretcodedev/wap VU#19,0.02040816,https://github.com/gbikram/CTI-Automation-Platform,gbikram/CTI-Automation-Platform,599871375 VU#19,0.02040816,https://github.com/tanmay12-sud0/shellcode_tanmay,tanmay12-sud0/shellcode_tanmay,558892388 VU#19,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 +VU#19,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#19,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#19,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 VU#19,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 VU#19,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 VU#19,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#19,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#19,0.01923077,https://github.com/woounnan/exploits,woounnan/exploits,127436200 VU#19,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#19,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 @@ -318,7 +318,7 @@ VU#19,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#19,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#19,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#19,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#19,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#19,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#19,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#19,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#19,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/20/VU#20/VU#20.csv b/data/vul_id/VU/20/VU#20/VU#20.csv index ec3ef6dfc06da37..1ee3f80cf54ec69 100644 --- a/data/vul_id/VU/20/VU#20/VU#20.csv +++ b/data/vul_id/VU/20/VU#20/VU#20.csv @@ -142,6 +142,7 @@ VU#20,0.02564103,https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Packag VU#20,0.02500000,https://github.com/smashcoder2003/Remote_Code_Execution_Engine,smashcoder2003/Remote_Code_Execution_Engine,672021545 VU#20,0.02439024,https://github.com/skeenbean/BinaryWorkshop,skeenbean/BinaryWorkshop,822781650 VU#20,0.02439024,https://github.com/KCidevsec/Security-Learning-Hub,KCidevsec/Security-Learning-Hub,589316651 +VU#20,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#20,0.02325581,https://github.com/Zelophed/exploration_strategy,Zelophed/exploration_strategy,575538773 VU#20,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 VU#20,0.02325581,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,andreafailla/Diff2GIF-Animated-Diffusion-Models,437914810 @@ -158,10 +159,10 @@ VU#20,0.02127660,https://github.com/qi4L/JNDIExploit,qi4L/JNDIExploit,510191474 VU#20,0.02083333,https://github.com/ECAM-4MIN/GPU-computing,ECAM-4MIN/GPU-computing,441921073 VU#20,0.02040816,https://github.com/MemoryMeld/memorymeld.github.io,MemoryMeld/memorymeld.github.io,722770327 VU#20,0.02040816,https://github.com/gbikram/CTI-Automation-Platform,gbikram/CTI-Automation-Platform,599871375 +VU#20,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#20,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 VU#20,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 VU#20,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 -VU#20,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#20,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#20,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 VU#20,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 @@ -290,7 +291,7 @@ VU#20,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#20,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#20,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#20,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#20,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#20,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#20,0.00729927,https://github.com/Lobbyra/darkly,Lobbyra/darkly,662526384 VU#20,0.00729927,https://github.com/C4ssif3r/WebExploit,C4ssif3r/WebExploit,581436591 VU#20,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 diff --git a/data/vul_id/VU/21/VU#21/VU#21.csv b/data/vul_id/VU/21/VU#21/VU#21.csv index 817df026f05519c..220926e25ba13b4 100644 --- a/data/vul_id/VU/21/VU#21/VU#21.csv +++ b/data/vul_id/VU/21/VU#21/VU#21.csv @@ -271,12 +271,12 @@ VU#21,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#21,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#21,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#21,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#21,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#21,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#21,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#21,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 VU#21,0.01960784,https://github.com/ouldevloper/Linux-kernel-exploit,ouldevloper/Linux-kernel-exploit,617887691 VU#21,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#21,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#21,0.01886792,https://github.com/Sylvain062/CDAoct23-Exploitation-Cinematographique,Sylvain062/CDAoct23-Exploitation-Cinematographique,794466916 VU#21,0.01886792,https://github.com/Pheelog/CybersecurityRiskAnalysis,Pheelog/CybersecurityRiskAnalysis,651983241 VU#21,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 @@ -420,7 +420,7 @@ VU#21,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome- VU#21,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#21,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#21,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#21,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#21,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#21,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#21,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#21,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/21/VU#211/VU#211.csv b/data/vul_id/VU/21/VU#211/VU#211.csv index fad86acdaba2851..fefee77b4e7a5f2 100644 --- a/data/vul_id/VU/21/VU#211/VU#211.csv +++ b/data/vul_id/VU/21/VU#211/VU#211.csv @@ -10,7 +10,7 @@ VU#211,0.01075269,https://github.com/christopheryin/iterative_synthetic_enhancer VU#211,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#211,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 VU#211,0.00869565,https://github.com/kairosart/Reset,kairosart/Reset,839489573 -VU#211,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#211,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#211,0.00434783,https://github.com/CristianApost0L/SQLi-ML-defense,CristianApost0L/SQLi-ML-defense,823610773 VU#211,0.00377358,https://github.com/nvicloud/ctf_win_exploits,nvicloud/ctf_win_exploits,579658627 VU#211,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,550434370 diff --git a/data/vul_id/VU/22/VU#22/VU#22.csv b/data/vul_id/VU/22/VU#22/VU#22.csv index 099af16fd27e661..8c9150df1c508c7 100644 --- a/data/vul_id/VU/22/VU#22/VU#22.csv +++ b/data/vul_id/VU/22/VU#22/VU#22.csv @@ -149,6 +149,7 @@ VU#22,0.02500000,https://github.com/softwareploitoken/softwareploitoken.github.i VU#22,0.02500000,https://github.com/RandstormBTC/randstorm,RandstormBTC/randstorm,729126696 VU#22,0.02500000,https://github.com/kaschaal/resource-scarcity-cheating,kaschaal/resource-scarcity-cheating,660206134 VU#22,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 +VU#22,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#22,0.02325581,https://github.com/mikusgszyp/ezSploit,mikusgszyp/ezSploit,566036402 VU#22,0.02272727,https://github.com/MahiElamine02/Work_mahi_elamine,MahiElamine02/Work_mahi_elamine,860340104 VU#22,0.02272727,https://github.com/deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,828885447 @@ -354,7 +355,7 @@ VU#22,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#22,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#22,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#22,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#22,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#22,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#22,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#22,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#22,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 diff --git a/data/vul_id/VU/23/VU#23/VU#23.csv b/data/vul_id/VU/23/VU#23/VU#23.csv index 44e23a69b0986af..3c5214c75ddb047 100644 --- a/data/vul_id/VU/23/VU#23/VU#23.csv +++ b/data/vul_id/VU/23/VU#23/VU#23.csv @@ -361,7 +361,7 @@ VU#23,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome- VU#23,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#23,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#23,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#23,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#23,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#23,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#23,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#23,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/24/VU#24/VU#24.csv b/data/vul_id/VU/24/VU#24/VU#24.csv index d224546f10970aa..55d85dc6044fbe9 100644 --- a/data/vul_id/VU/24/VU#24/VU#24.csv +++ b/data/vul_id/VU/24/VU#24/VU#24.csv @@ -363,7 +363,7 @@ VU#24,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#24,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#24,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#24,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#24,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#24,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#24,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#24,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#24,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/24/VU#242/VU#242.csv b/data/vul_id/VU/24/VU#242/VU#242.csv index 43dd5971fbf7874..a219b8dfdbe4407 100644 --- a/data/vul_id/VU/24/VU#242/VU#242.csv +++ b/data/vul_id/VU/24/VU#242/VU#242.csv @@ -3,7 +3,7 @@ VU#242,0.33333333,https://github.com/versionxcontrol/super-payload-launcher,vers VU#242,0.02222222,https://github.com/unknownhad/CloudIntel,unknownhad/CloudIntel,587280513 VU#242,0.01923077,https://github.com/Catsuq/Exploit-s-scripts,Catsuq/Exploit-s-scripts,583075682 VU#242,0.01818182,https://github.com/seantywork/0xploit,seantywork/0xploit,804410945 -VU#242,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#242,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#242,0.00704225,https://github.com/hogeveen-lab/exploreExploit_fmri_distrib,hogeveen-lab/exploreExploit_fmri_distrib,468053145 VU#242,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#242,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 diff --git a/data/vul_id/VU/25/VU#25/VU#25.csv b/data/vul_id/VU/25/VU#25/VU#25.csv index f4afebdd01ee835..9cc97b4ba477a99 100644 --- a/data/vul_id/VU/25/VU#25/VU#25.csv +++ b/data/vul_id/VU/25/VU#25/VU#25.csv @@ -232,6 +232,7 @@ VU#25,0.02500000,https://github.com/BeiboxxYT/NukeBeiboxExploit,BeiboxxYT/NukeBe VU#25,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 VU#25,0.02439024,https://github.com/skeenbean/BinaryWorkshop,skeenbean/BinaryWorkshop,822781650 VU#25,0.02439024,https://github.com/KCidevsec/Security-Learning-Hub,KCidevsec/Security-Learning-Hub,589316651 +VU#25,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#25,0.02325581,https://github.com/Zelophed/exploration_strategy,Zelophed/exploration_strategy,575538773 VU#25,0.02325581,https://github.com/mikusgszyp/ezSploit,mikusgszyp/ezSploit,566036402 VU#25,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 @@ -399,7 +400,7 @@ VU#25,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#25,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#25,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#25,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#25,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#25,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#25,0.00729927,https://github.com/Lobbyra/darkly,Lobbyra/darkly,662526384 VU#25,0.00729927,https://github.com/C4ssif3r/WebExploit,C4ssif3r/WebExploit,581436591 VU#25,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 diff --git a/data/vul_id/VU/26/VU#26/VU#26.csv b/data/vul_id/VU/26/VU#26/VU#26.csv index bdb50eb05876158..30dd69b40ed1088 100644 --- a/data/vul_id/VU/26/VU#26/VU#26.csv +++ b/data/vul_id/VU/26/VU#26/VU#26.csv @@ -310,7 +310,7 @@ VU#26,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#26,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#26,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#26,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#26,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#26,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#26,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#26,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#26,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/26/VU#263/VU#263.csv b/data/vul_id/VU/26/VU#263/VU#263.csv index 4690660a9c5d40f..201e52de4363cea 100644 --- a/data/vul_id/VU/26/VU#263/VU#263.csv +++ b/data/vul_id/VU/26/VU#263/VU#263.csv @@ -4,7 +4,7 @@ VU#263,0.02564103,https://github.com/elisagdelope/GRL_sample_similarity_PD,elisa VU#263,0.02040816,https://github.com/AsserMazin37/Multi-Task-Learning,AsserMazin37/Multi-Task-Learning,588331995 VU#263,0.00869565,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#263,0.00840336,https://github.com/FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,478129426 -VU#263,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#263,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#263,0.00699301,https://github.com/suraiyor/cvetowki_2,suraiyor/cvetowki_2,732641517 VU#263,0.00699301,https://github.com/PaVlOdAr7182/cvetowki_project2,PaVlOdAr7182/cvetowki_project2,732637597 VU#263,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 diff --git a/data/vul_id/VU/26/VU#267/VU#267.csv b/data/vul_id/VU/26/VU#267/VU#267.csv index e85ecfc0c59583a..bb74f209e469ac1 100644 --- a/data/vul_id/VU/26/VU#267/VU#267.csv +++ b/data/vul_id/VU/26/VU#267/VU#267.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#267,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 -VU#267,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#267,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#267,0.00571429,https://github.com/theskid22/Asphalt,theskid22/Asphalt,790873830 VU#267,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 VU#267,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 diff --git a/data/vul_id/VU/27/VU#27/VU#27.csv b/data/vul_id/VU/27/VU#27/VU#27.csv index ee2746d06f7c738..9cb85289cf2c175 100644 --- a/data/vul_id/VU/27/VU#27/VU#27.csv +++ b/data/vul_id/VU/27/VU#27/VU#27.csv @@ -127,6 +127,7 @@ VU#27,0.02500000,https://github.com/softwareploitprojectlabs/token,softwareploit VU#27,0.02500000,https://github.com/softwareploitoken/softwareploitoken.github.io,softwareploitoken/softwareploitoken.github.io,840255277 VU#27,0.02439024,https://github.com/KCidevsec/Security-Learning-Hub,KCidevsec/Security-Learning-Hub,589316651 VU#27,0.02439024,https://github.com/Daethyra/Cybersecurity-References,Daethyra/Cybersecurity-References,584633112 +VU#27,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#27,0.02272727,https://github.com/MahiElamine02/Work_mahi_elamine,MahiElamine02/Work_mahi_elamine,860340104 VU#27,0.02222222,https://github.com/FFJ1/Roblox-Exploits,FFJ1/Roblox-Exploits,575802450 VU#27,0.02173913,https://github.com/fatchagako/Analyse-spatiale-des-restaurants,fatchagako/Analyse-spatiale-des-restaurants,873734176 @@ -326,7 +327,7 @@ VU#27,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#27,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#27,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#27,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#27,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#27,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#27,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#27,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#27,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/27/VU#273/VU#273.csv b/data/vul_id/VU/27/VU#273/VU#273.csv index b28b0c69eb95d9d..d239664291e25e5 100644 --- a/data/vul_id/VU/27/VU#273/VU#273.csv +++ b/data/vul_id/VU/27/VU#273/VU#273.csv @@ -1,6 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#273,0.05000000,https://github.com/ericyoc/analysis_bin_exploit_mem_corrupt_poc,ericyoc/analysis_bin_exploit_mem_corrupt_poc,783032505 VU#273,0.03125000,https://github.com/robertbingaman/dfs-odds,robertbingaman/dfs-odds,560550014 +VU#273,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#273,0.01694915,https://github.com/francescopisu/CEVEP,francescopisu/CEVEP,471026444 VU#273,0.01694915,https://github.com/francescopisu/CEVEP,francescopisu/CEVEP,470956020 VU#273,0.01694915,https://github.com/sruthishiva/CyberSecurityAnalysis,sruthishiva/CyberSecurityAnalysis,423503448 diff --git a/data/vul_id/VU/27/VU#278/VU#278.csv b/data/vul_id/VU/27/VU#278/VU#278.csv index d66cef5620c0336..a18c5bedafaec5c 100644 --- a/data/vul_id/VU/27/VU#278/VU#278.csv +++ b/data/vul_id/VU/27/VU#278/VU#278.csv @@ -28,7 +28,7 @@ VU#278,0.00990099,https://github.com/chrees0/FiveM-External-Cheat-KeyAuth-System VU#278,0.00990099,https://github.com/chres0/FiveM-External-Cheat-KeyAuth-System,chres0/FiveM-External-Cheat-KeyAuth-System,779815298 VU#278,0.00952381,https://github.com/CenturyGhost/MIT-Unsupervised,CenturyGhost/MIT-Unsupervised,793836711 VU#278,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 -VU#278,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#278,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#278,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 VU#278,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#278,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 diff --git a/data/vul_id/VU/28/VU#28/VU#28.csv b/data/vul_id/VU/28/VU#28/VU#28.csv index f346af63a8cadbe..430929d361b73aa 100644 --- a/data/vul_id/VU/28/VU#28/VU#28.csv +++ b/data/vul_id/VU/28/VU#28/VU#28.csv @@ -286,7 +286,7 @@ VU#28,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#28,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#28,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#28,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#28,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#28,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#28,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#28,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#28,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/29/VU#29/VU#29.csv b/data/vul_id/VU/29/VU#29/VU#29.csv index 3b41f9f0134bb5e..df1cc1309424377 100644 --- a/data/vul_id/VU/29/VU#29/VU#29.csv +++ b/data/vul_id/VU/29/VU#29/VU#29.csv @@ -584,7 +584,7 @@ VU#29,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#29,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#29,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#29,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#29,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#29,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#29,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#29,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#29,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/30/VU#30/VU#30.csv b/data/vul_id/VU/30/VU#30/VU#30.csv index be222f409090049..790a18c351318d1 100644 --- a/data/vul_id/VU/30/VU#30/VU#30.csv +++ b/data/vul_id/VU/30/VU#30/VU#30.csv @@ -198,11 +198,11 @@ VU#30,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#30,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#30,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#30,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#30,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#30,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#30,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 VU#30,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 VU#30,0.01960784,https://github.com/redcode-labs/Bashark,redcode-labs/Bashark,143716350 -VU#30,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#30,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 VU#30,0.01851852,https://github.com/RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,470351843 VU#30,0.01851852,https://github.com/RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,469063705 @@ -330,7 +330,7 @@ VU#30,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#30,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#30,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#30,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 -VU#30,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#30,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#30,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#30,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#30,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/30/VU#303/VU#303.csv b/data/vul_id/VU/30/VU#303/VU#303.csv index 841535019af5ae6..9c43fcb4f7a6cfb 100644 --- a/data/vul_id/VU/30/VU#303/VU#303.csv +++ b/data/vul_id/VU/30/VU#303/VU#303.csv @@ -3,7 +3,7 @@ VU#303,0.33333333,https://github.com/michealkeines/Exploit-Development,michealke VU#303,0.02173913,https://github.com/Rupam0710/Exploitary-Data-Analysis-Terrorism,Rupam0710/Exploitary-Data-Analysis-Terrorism,502156383 VU#303,0.01176471,https://github.com/ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,782142796 VU#303,0.01075269,https://github.com/f78bono/deep-cine-cardiac-mri,f78bono/deep-cine-cardiac-mri,563606672 -VU#303,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#303,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#303,0.00561798,https://github.com/Jesgran/bypass,Jesgran/bypass,871150950 VU#303,0.00401606,https://github.com/Vobzie/elliottdoesthings.tk,Vobzie/elliottdoesthings.tk,567815510 VU#303,0.00330033,https://github.com/useclassplay/useclassplay.github.io,useclassplay/useclassplay.github.io,876998126 diff --git a/data/vul_id/VU/31/VU#31/VU#31.csv b/data/vul_id/VU/31/VU#31/VU#31.csv index a26f53306c5222f..6dd0b6fe194b641 100644 --- a/data/vul_id/VU/31/VU#31/VU#31.csv +++ b/data/vul_id/VU/31/VU#31/VU#31.csv @@ -1,5 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#31,1.00000000,https://github.com/f4yd4-s3c/ShellCodeLoader,f4yd4-s3c/ShellCodeLoader,865054874 +VU#31,1.00000000,https://github.com/KribbyWare/Universal-Syn-X,KribbyWare/Universal-Syn-X,862212037 VU#31,1.00000000,https://github.com/R-TEAMDEV/RCHEAT-INJECTOR,R-TEAMDEV/RCHEAT-INJECTOR,847963944 VU#31,1.00000000,https://github.com/STBRR/OSWE,STBRR/OSWE,667660139 VU#31,1.00000000,https://github.com/RCEntruempelung/RCEntruempelug,RCEntruempelung/RCEntruempelug,662937792 @@ -357,7 +358,7 @@ VU#31,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#31,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#31,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#31,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#31,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#31,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#31,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#31,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#31,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/32/VU#32/VU#32.csv b/data/vul_id/VU/32/VU#32/VU#32.csv index 8a4ac856d517642..c94f7cd5fd712e7 100644 --- a/data/vul_id/VU/32/VU#32/VU#32.csv +++ b/data/vul_id/VU/32/VU#32/VU#32.csv @@ -268,6 +268,7 @@ VU#32,0.02500000,https://github.com/RandstormBTC/randstorm,RandstormBTC/randstor VU#32,0.02500000,https://github.com/smashcoder2003/Remote_Code_Execution_Engine,smashcoder2003/Remote_Code_Execution_Engine,672021545 VU#32,0.02439024,https://github.com/skeenbean/BinaryWorkshop,skeenbean/BinaryWorkshop,822781650 VU#32,0.02439024,https://github.com/ambarus/linux-0day,ambarus/linux-0day,169202663 +VU#32,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#32,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#32,0.02325581,https://github.com/mikusgszyp/ezSploit,mikusgszyp/ezSploit,566036402 VU#32,0.02222222,https://github.com/FFJ1/Roblox-Exploits,FFJ1/Roblox-Exploits,575802450 @@ -315,11 +316,11 @@ VU#32,0.02040816,https://github.com/tanmay12-sud0/shellcode_tanmay,tanmay12-sud0 VU#32,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 VU#32,0.02040816,https://github.com/retr0-13/Windows10Exploits,retr0-13/Windows10Exploits,467954238 VU#32,0.02040816,https://github.com/nu11secur1ty/Windows10Exploits,nu11secur1ty/Windows10Exploits,238522875 +VU#32,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#32,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 VU#32,0.01960784,https://github.com/redcode-labs/Bashark,redcode-labs/Bashark,143716350 VU#32,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 VU#32,0.01923077,https://github.com/Catsuq/Exploit-s-scripts,Catsuq/Exploit-s-scripts,583075682 -VU#32,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#32,0.01923077,https://github.com/woounnan/exploits,woounnan/exploits,127436200 VU#32,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 VU#32,0.01851852,https://github.com/retr0-13/Linux_kernel_exploitation,retr0-13/Linux_kernel_exploitation,467960173 @@ -467,7 +468,7 @@ VU#32,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#32,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#32,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#32,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#32,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#32,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#32,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#32,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 VU#32,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/32/VU#327/VU#327.csv b/data/vul_id/VU/32/VU#327/VU#327.csv index 59bcc73577c7d84..50d0cd4ac400ab1 100644 --- a/data/vul_id/VU/32/VU#327/VU#327.csv +++ b/data/vul_id/VU/32/VU#327/VU#327.csv @@ -4,7 +4,7 @@ VU#327,0.02272727,https://github.com/MinhHieu-Nguyen-dn/forecasting-daily-temper VU#327,0.01754386,https://github.com/mickrew/DogScan,mickrew/DogScan,487328683 VU#327,0.01136364,https://github.com/ribesstefano/Mapping-Multiple-LSTM-Models-on-FPGAs,ribesstefano/Mapping-Multiple-LSTM-Models-on-FPGAs,379009587 VU#327,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 -VU#327,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#327,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#327,0.00529101,https://github.com/X-HACKRAWI/mshbrute,X-HACKRAWI/mshbrute,357019271 VU#327,0.00446429,https://github.com/JackieSinger/rces-final-project-22,JackieSinger/rces-final-project-22,566394473 VU#327,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 diff --git a/data/vul_id/VU/33/VU#33/VU#33.csv b/data/vul_id/VU/33/VU#33/VU#33.csv index fb63defbd75c3f1..d5b13ef2d28f015 100644 --- a/data/vul_id/VU/33/VU#33/VU#33.csv +++ b/data/vul_id/VU/33/VU#33/VU#33.csv @@ -196,6 +196,7 @@ VU#33,0.02500000,https://github.com/smashcoder2003/Remote_Code_Execution_Engine, VU#33,0.02500000,https://github.com/kaschaal/resource-scarcity-cheating,kaschaal/resource-scarcity-cheating,660206134 VU#33,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 VU#33,0.02439024,https://github.com/skeenbean/BinaryWorkshop,skeenbean/BinaryWorkshop,822781650 +VU#33,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#33,0.02325581,https://github.com/mikusgszyp/ezSploit,mikusgszyp/ezSploit,566036402 VU#33,0.02272727,https://github.com/joe-broder15/jhu-vre-vlc-heap-overflow,joe-broder15/jhu-vre-vlc-heap-overflow,865103281 VU#33,0.02222222,https://github.com/FFJ1/Roblox-Exploits,FFJ1/Roblox-Exploits,575802450 @@ -211,12 +212,12 @@ VU#33,0.02040816,https://github.com/secretcodedev/wap.rcepmall,secretcodedev/wap VU#33,0.02040816,https://github.com/GarragMoad/Exploitation-des-donn-es-LiChess,GarragMoad/Exploitation-des-donn-es-LiChess,616514385 VU#33,0.02040816,https://github.com/AsserMazin37/Multi-Task-Learning,AsserMazin37/Multi-Task-Learning,588331995 VU#33,0.02040816,https://github.com/franciszzj/HiLo,franciszzj/HiLo,547779187 +VU#33,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#33,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#33,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 VU#33,0.01960784,https://github.com/ouldevloper/Linux-kernel-exploit,ouldevloper/Linux-kernel-exploit,617887691 VU#33,0.01960784,https://github.com/redcode-labs/Bashark,redcode-labs/Bashark,143716350 VU#33,0.01923077,https://github.com/Catsuq/Exploit-s-scripts,Catsuq/Exploit-s-scripts,583075682 -VU#33,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#33,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#33,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 VU#33,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 @@ -357,7 +358,7 @@ VU#33,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#33,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#33,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#33,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#33,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#33,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#33,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#33,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#33,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/34/VU#34/VU#34.csv b/data/vul_id/VU/34/VU#34/VU#34.csv index 7437ee959634ec6..03f724489c5cdad 100644 --- a/data/vul_id/VU/34/VU#34/VU#34.csv +++ b/data/vul_id/VU/34/VU#34/VU#34.csv @@ -151,6 +151,7 @@ VU#34,0.02564103,https://github.com/Oishika-Kar/Interest-RateFX-Strategy,Oishika VU#34,0.02564103,https://github.com/aya-bh/mini-projet-systeme-exploitation,aya-bh/mini-projet-systeme-exploitation,456151534 VU#34,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 VU#34,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 +VU#34,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#34,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#34,0.02325581,https://github.com/Zelophed/exploration_strategy,Zelophed/exploration_strategy,575538773 VU#34,0.02272727,https://github.com/joe-broder15/jhu-vre-vlc-heap-overflow,joe-broder15/jhu-vre-vlc-heap-overflow,865103281 @@ -309,7 +310,7 @@ VU#34,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#34,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#34,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#34,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#34,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#34,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#34,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#34,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#34,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 diff --git a/data/vul_id/VU/34/VU#3402/VU#3402.csv b/data/vul_id/VU/34/VU#3402/VU#3402.csv index 886b65338fec118..e46acf7f9fc62f3 100644 --- a/data/vul_id/VU/34/VU#3402/VU#3402.csv +++ b/data/vul_id/VU/34/VU#3402/VU#3402.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3402,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#3402,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 diff --git a/data/vul_id/VU/34/VU#34449/VU#34449.csv b/data/vul_id/VU/34/VU#34449/VU#34449.csv index a778518fd16f249..5c5344ae6c1a3f6 100644 --- a/data/vul_id/VU/34/VU#34449/VU#34449.csv +++ b/data/vul_id/VU/34/VU#34449/VU#34449.csv @@ -4,5 +4,5 @@ VU#34449,0.06250000,https://github.com/1-5Pool/JMessage-Security-Project,1-5Pool VU#34449,0.06250000,https://github.com/alvinjz2/Cassandra,alvinjz2/Cassandra,494179836 VU#34449,0.04166667,https://github.com/backendGuru88/End-exploitation-website,backendGuru88/End-exploitation-website,697231446 VU#34449,0.03703704,https://github.com/debrunbaix/Enkidu,debrunbaix/Enkidu,766176348 -VU#34449,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +VU#34449,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#34449,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 diff --git a/data/vul_id/VU/34/VU#346/VU#346.csv b/data/vul_id/VU/34/VU#346/VU#346.csv index 236e67ed04b8b74..6d5c4f3093e8266 100644 --- a/data/vul_id/VU/34/VU#346/VU#346.csv +++ b/data/vul_id/VU/34/VU#346/VU#346.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#346,0.05000000,https://github.com/JayMwakideu/Mobile_Spy_Ware,JayMwakideu/Mobile_Spy_Ware,825675936 -VU#346,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#346,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#346,0.00598802,https://github.com/i-am-tom/i-am-tom.github.io,i-am-tom/i-am-tom.github.io,56409593 VU#346,0.00401606,https://github.com/Vobzie/elliottdoesthings.tk,Vobzie/elliottdoesthings.tk,567815510 VU#346,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 diff --git a/data/vul_id/VU/35/VU#35/VU#35.csv b/data/vul_id/VU/35/VU#35/VU#35.csv index 64cd5582e8b1a2c..11ff3e614b9f2ae 100644 --- a/data/vul_id/VU/35/VU#35/VU#35.csv +++ b/data/vul_id/VU/35/VU#35/VU#35.csv @@ -164,8 +164,8 @@ VU#35,0.02083333,https://github.com/samhithatarra/Cryptography,samhithatarra/Cry VU#35,0.02040816,https://github.com/secretcodedev/wap.rcepmall,secretcodedev/wap.rcepmall,653015650 VU#35,0.02040816,https://github.com/GarragMoad/Exploitation-des-donn-es-LiChess,GarragMoad/Exploitation-des-donn-es-LiChess,616514385 VU#35,0.02040816,https://github.com/gbikram/CTI-Automation-Platform,gbikram/CTI-Automation-Platform,599871375 +VU#35,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#35,0.01923077,https://github.com/Catsuq/Exploit-s-scripts,Catsuq/Exploit-s-scripts,583075682 -VU#35,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#35,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#35,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 VU#35,0.01818182,https://github.com/CN016/Nuxeo-CVE-2018-16341,CN016/Nuxeo-CVE-2018-16341,715935878 @@ -308,7 +308,7 @@ VU#35,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#35,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#35,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#35,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#35,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#35,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#35,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#35,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#35,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/36/VU#36/VU#36.csv b/data/vul_id/VU/36/VU#36/VU#36.csv index 1993fcceaec3c92..e20462260bde591 100644 --- a/data/vul_id/VU/36/VU#36/VU#36.csv +++ b/data/vul_id/VU/36/VU#36/VU#36.csv @@ -143,6 +143,7 @@ VU#36,0.02564103,https://github.com/HuongLyHoang/Airbnb-Sydney-Machine-Learning- VU#36,0.02500000,https://github.com/smashcoder2003/Remote_Code_Execution_Engine,smashcoder2003/Remote_Code_Execution_Engine,672021545 VU#36,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 VU#36,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 +VU#36,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#36,0.02325581,https://github.com/mikusgszyp/ezSploit,mikusgszyp/ezSploit,566036402 VU#36,0.02272727,https://github.com/MahiElamine02/Work_mahi_elamine,MahiElamine02/Work_mahi_elamine,860340104 VU#36,0.02272727,https://github.com/deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,828885447 @@ -352,7 +353,7 @@ VU#36,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#36,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#36,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#36,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#36,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#36,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#36,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#36,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#36,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/37/VU#37/VU#37.csv b/data/vul_id/VU/37/VU#37/VU#37.csv index 2f64f6152c0492f..cb5a1d383d35dba 100644 --- a/data/vul_id/VU/37/VU#37/VU#37.csv +++ b/data/vul_id/VU/37/VU#37/VU#37.csv @@ -291,12 +291,12 @@ VU#37,0.02040816,https://github.com/gbikram/CTI-Automation-Platform,gbikram/CTI- VU#37,0.02040816,https://github.com/tanmay12-sud0/shellcode_tanmay,tanmay12-sud0/shellcode_tanmay,558892388 VU#37,0.02040816,https://github.com/franciszzj/HiLo,franciszzj/HiLo,547779187 VU#37,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 +VU#37,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#37,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 VU#37,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 VU#37,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 VU#37,0.01960784,https://github.com/redcode-labs/Bashark,redcode-labs/Bashark,143716350 VU#37,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#37,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#37,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 VU#37,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 VU#37,0.01851852,https://github.com/francescofontana97/Covid19_analysis_DASK_distributed,francescofontana97/Covid19_analysis_DASK_distributed,434962934 @@ -434,7 +434,7 @@ VU#37,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#37,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#37,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#37,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#37,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#37,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#37,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#37,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#37,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/38/VU#38/VU#38.csv b/data/vul_id/VU/38/VU#38/VU#38.csv index eee66db63cd6c9b..516b45620b85367 100644 --- a/data/vul_id/VU/38/VU#38/VU#38.csv +++ b/data/vul_id/VU/38/VU#38/VU#38.csv @@ -302,7 +302,7 @@ VU#38,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome- VU#38,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#38,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#38,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#38,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#38,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#38,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#38,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#38,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/39/VU#39/VU#39.csv b/data/vul_id/VU/39/VU#39/VU#39.csv index 878e4aa382efee8..e7963ad07f8c981 100644 --- a/data/vul_id/VU/39/VU#39/VU#39.csv +++ b/data/vul_id/VU/39/VU#39/VU#39.csv @@ -156,6 +156,7 @@ VU#39,0.02500000,https://github.com/BeiboxxYT/NukeBeiboxExploit,BeiboxxYT/NukeBe VU#39,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 VU#39,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 VU#39,0.02439024,https://github.com/KCidevsec/Security-Learning-Hub,KCidevsec/Security-Learning-Hub,589316651 +VU#39,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#39,0.02272727,https://github.com/deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,828885447 VU#39,0.02272727,https://github.com/Ssimmraan/Detection-of-Exploit-Website-using-Machine-Learning-and-Data-Analysis,Ssimmraan/Detection-of-Exploit-Website-using-Machine-Learning-and-Data-Analysis,825606080 VU#39,0.02272727,https://github.com/iFuntime/Proyect-Z-C-digo-Fuente-,iFuntime/Proyect-Z-C-digo-Fuente-,752738930 @@ -319,7 +320,7 @@ VU#39,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#39,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#39,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#39,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#39,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#39,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#39,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#39,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#39,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/39/VU#396/VU#396.csv b/data/vul_id/VU/39/VU#396/VU#396.csv index a07d06276e40d15..3c9284e7aea8847 100644 --- a/data/vul_id/VU/39/VU#396/VU#396.csv +++ b/data/vul_id/VU/39/VU#396/VU#396.csv @@ -55,7 +55,7 @@ VU#396,0.02564103,https://github.com/Tonas1997/almanext,Tonas1997/almanext,23465 VU#396,0.02439024,https://github.com/skeenbean/BinaryWorkshop,skeenbean/BinaryWorkshop,822781650 VU#396,0.02173913,https://github.com/kapardhi03/ProjectDZD,kapardhi03/ProjectDZD,640458437 VU#396,0.02127660,https://github.com/jiha3/exploit_txs,jiha3/exploit_txs,717935231 -VU#396,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +VU#396,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#396,0.01818182,https://github.com/seantywork/0xploit,seantywork/0xploit,804410945 VU#396,0.01538462,https://github.com/Jeanpseven/RBXExploits,Jeanpseven/RBXExploits,671170903 VU#396,0.01388889,https://github.com/Gnza10/TPMvulnerabilities,Gnza10/TPMvulnerabilities,822570043 diff --git a/data/vul_id/VU/40/VU#40/VU#40.csv b/data/vul_id/VU/40/VU#40/VU#40.csv index 7834c833f305579..e8d45ddbf689a14 100644 --- a/data/vul_id/VU/40/VU#40/VU#40.csv +++ b/data/vul_id/VU/40/VU#40/VU#40.csv @@ -356,7 +356,7 @@ VU#40,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#40,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#40,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#40,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#40,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#40,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#40,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#40,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#40,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/41/VU#41/VU#41.csv b/data/vul_id/VU/41/VU#41/VU#41.csv index 2fcf0d439e5ec9d..fff40d5214d6d50 100644 --- a/data/vul_id/VU/41/VU#41/VU#41.csv +++ b/data/vul_id/VU/41/VU#41/VU#41.csv @@ -296,7 +296,7 @@ VU#41,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#41,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#41,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#41,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#41,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#41,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#41,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#41,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#41,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/42/VU#42/VU#42.csv b/data/vul_id/VU/42/VU#42/VU#42.csv index 471dfdfd011a501..509351601cc1b4a 100644 --- a/data/vul_id/VU/42/VU#42/VU#42.csv +++ b/data/vul_id/VU/42/VU#42/VU#42.csv @@ -265,7 +265,7 @@ VU#42,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#42,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#42,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#42,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#42,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#42,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#42,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#42,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 VU#42,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/42/VU#423/VU#423.csv b/data/vul_id/VU/42/VU#423/VU#423.csv index 676309d4d378f17..148b98c3e708457 100644 --- a/data/vul_id/VU/42/VU#423/VU#423.csv +++ b/data/vul_id/VU/42/VU#423/VU#423.csv @@ -12,7 +12,7 @@ VU#423,0.00990099,https://github.com/chress0/FiveM-External-Cheat-KeyAuth-System VU#423,0.00990099,https://github.com/chrees0/FiveM-External-Cheat-KeyAuth-System,chrees0/FiveM-External-Cheat-KeyAuth-System,805559447 VU#423,0.00990099,https://github.com/chres0/FiveM-External-Cheat-KeyAuth-System,chres0/FiveM-External-Cheat-KeyAuth-System,779815298 VU#423,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 -VU#423,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#423,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#423,0.00578035,https://github.com/vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,484684834 VU#423,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 VU#423,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 diff --git a/data/vul_id/VU/42/VU#4287/VU#4287.csv b/data/vul_id/VU/42/VU#4287/VU#4287.csv index 1fa5211e794af89..8bae76063f786ad 100644 --- a/data/vul_id/VU/42/VU#4287/VU#4287.csv +++ b/data/vul_id/VU/42/VU#4287/VU#4287.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4287,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#4287,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 diff --git a/data/vul_id/VU/43/VU#43/VU#43.csv b/data/vul_id/VU/43/VU#43/VU#43.csv index 87f1db765ea529a..cd0a40250df0eab 100644 --- a/data/vul_id/VU/43/VU#43/VU#43.csv +++ b/data/vul_id/VU/43/VU#43/VU#43.csv @@ -359,7 +359,7 @@ VU#43,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#43,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#43,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#43,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#43,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#43,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#43,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#43,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#43,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/44/VU#44/VU#44.csv b/data/vul_id/VU/44/VU#44/VU#44.csv index ee2bd57722e5059..724c41d185619da 100644 --- a/data/vul_id/VU/44/VU#44/VU#44.csv +++ b/data/vul_id/VU/44/VU#44/VU#44.csv @@ -131,6 +131,7 @@ VU#44,0.02631579,https://github.com/mattiasgeniar/php-exploit-scripts,mattiasgen VU#44,0.02564103,https://github.com/HuongLyHoang/Airbnb-Sydney-Machine-Learning-Task,HuongLyHoang/Airbnb-Sydney-Machine-Learning-Task,513751489 VU#44,0.02500000,https://github.com/RandstormBTC/randstorm,RandstormBTC/randstorm,729126696 VU#44,0.02439024,https://github.com/Daethyra/Cybersecurity-References,Daethyra/Cybersecurity-References,584633112 +VU#44,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#44,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#44,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 VU#44,0.02272727,https://github.com/MahiElamine02/Work_mahi_elamine,MahiElamine02/Work_mahi_elamine,860340104 @@ -147,10 +148,10 @@ VU#44,0.02127660,https://github.com/theonesp/ehr_ml_intro,theonesp/ehr_ml_intro, VU#44,0.02040816,https://github.com/franciszzj/HiLo,franciszzj/HiLo,547779187 VU#44,0.02040816,https://github.com/retr0-13/Windows10Exploits,retr0-13/Windows10Exploits,467954238 VU#44,0.02040816,https://github.com/nu11secur1ty/Windows10Exploits,nu11secur1ty/Windows10Exploits,238522875 +VU#44,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#44,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#44,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 VU#44,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#44,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#44,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 VU#44,0.01851852,https://github.com/RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,470351843 VU#44,0.01851852,https://github.com/RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,469063705 @@ -262,7 +263,7 @@ VU#44,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#44,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#44,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#44,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#44,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#44,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#44,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#44,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 VU#44,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/44/VU#441/VU#441.csv b/data/vul_id/VU/44/VU#441/VU#441.csv index bc54414ed554949..9ebe7200314d588 100644 --- a/data/vul_id/VU/44/VU#441/VU#441.csv +++ b/data/vul_id/VU/44/VU#441/VU#441.csv @@ -8,7 +8,7 @@ VU#441,0.01428571,https://github.com/DarkSkull777/DarkCool,DarkSkull777/DarkCool VU#441,0.01063830,https://github.com/bilzinet/AnisoCNN-HighRes-SpeedEstimation,bilzinet/AnisoCNN-HighRes-SpeedEstimation,420600874 VU#441,0.00934579,https://github.com/Danfoa/MorphoSymm,Danfoa/MorphoSymm,447322134 VU#441,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 -VU#441,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#441,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#441,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#441,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 VU#441,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 diff --git a/data/vul_id/VU/45/VU#45/VU#45.csv b/data/vul_id/VU/45/VU#45/VU#45.csv index 9e41fa8ac9e9abd..060c73301aa4748 100644 --- a/data/vul_id/VU/45/VU#45/VU#45.csv +++ b/data/vul_id/VU/45/VU#45/VU#45.csv @@ -201,6 +201,7 @@ VU#45,0.02500000,https://github.com/smashcoder2003/Remote_Code_Execution_Engine, VU#45,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 VU#45,0.02439024,https://github.com/KCidevsec/Security-Learning-Hub,KCidevsec/Security-Learning-Hub,589316651 VU#45,0.02439024,https://github.com/Daethyra/Cybersecurity-References,Daethyra/Cybersecurity-References,584633112 +VU#45,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#45,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 VU#45,0.02325581,https://github.com/sinjeanmin/cvedetails_2020,sinjeanmin/cvedetails_2020,419696106 VU#45,0.02272727,https://github.com/MinhHieu-Nguyen-dn/forecasting-daily-temperature-Manaus-Brazil,MinhHieu-Nguyen-dn/forecasting-daily-temperature-Manaus-Brazil,601711297 @@ -344,7 +345,7 @@ VU#45,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#45,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#45,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#45,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#45,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#45,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#45,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#45,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#45,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 diff --git a/data/vul_id/VU/45/VU#4584/VU#4584.csv b/data/vul_id/VU/45/VU#4584/VU#4584.csv index 3c4bb568cad1dac..95857dc0bb44ea3 100644 --- a/data/vul_id/VU/45/VU#4584/VU#4584.csv +++ b/data/vul_id/VU/45/VU#4584/VU#4584.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4584,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#4584,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#4584,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 diff --git a/data/vul_id/VU/46/VU#46/VU#46.csv b/data/vul_id/VU/46/VU#46/VU#46.csv index 4d964bb01a5577e..02ea0b9b81d14e8 100644 --- a/data/vul_id/VU/46/VU#46/VU#46.csv +++ b/data/vul_id/VU/46/VU#46/VU#46.csv @@ -152,11 +152,11 @@ VU#46,0.02040816,https://github.com/franciszzj/HiLo,franciszzj/HiLo,547779187 VU#46,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 VU#46,0.02040816,https://github.com/retr0-13/Windows10Exploits,retr0-13/Windows10Exploits,467954238 VU#46,0.02040816,https://github.com/nu11secur1ty/Windows10Exploits,nu11secur1ty/Windows10Exploits,238522875 +VU#46,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#46,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#46,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#46,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 VU#46,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 -VU#46,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#46,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 VU#46,0.01818182,https://github.com/seantywork/0xploit,seantywork/0xploit,804410945 VU#46,0.01818182,https://github.com/Jafar-Abdollahi/An-artificial-intelligence-system-for-detecting-the-types-of-the-epidemic-from-X-rays-,Jafar-Abdollahi/An-artificial-intelligence-system-for-detecting-the-types-of-the-epidemic-from-X-rays-,376475768 @@ -265,7 +265,7 @@ VU#46,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#46,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#46,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#46,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#46,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#46,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#46,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#46,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#46,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 diff --git a/data/vul_id/VU/47/VU#47/VU#47.csv b/data/vul_id/VU/47/VU#47/VU#47.csv index 81502fc18c329c7..f5be3d4b49a99a8 100644 --- a/data/vul_id/VU/47/VU#47/VU#47.csv +++ b/data/vul_id/VU/47/VU#47/VU#47.csv @@ -357,7 +357,7 @@ VU#47,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#47,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#47,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#47,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#47,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#47,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#47,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#47,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 VU#47,0.00714286,https://github.com/haysamqq/Metasploitable3,haysamqq/Metasploitable3,838702418 diff --git a/data/vul_id/VU/48/VU#48/VU#48.csv b/data/vul_id/VU/48/VU#48/VU#48.csv index e50a2c4d58f0420..008b9c43b74f7ac 100644 --- a/data/vul_id/VU/48/VU#48/VU#48.csv +++ b/data/vul_id/VU/48/VU#48/VU#48.csv @@ -304,7 +304,7 @@ VU#48,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#48,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#48,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#48,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#48,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#48,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#48,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#48,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#48,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/49/VU#49/VU#49.csv b/data/vul_id/VU/49/VU#49/VU#49.csv index d63af087b479238..b6ea970adf69fb8 100644 --- a/data/vul_id/VU/49/VU#49/VU#49.csv +++ b/data/vul_id/VU/49/VU#49/VU#49.csv @@ -318,13 +318,13 @@ VU#49,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#49,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#49,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#49,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#49,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#49,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#49,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#49,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 VU#49,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 VU#49,0.02000000,https://github.com/CGCL-codes/HME,CGCL-codes/HME,103367987 VU#49,0.01960784,https://github.com/redcode-labs/Bashark,redcode-labs/Bashark,143716350 -VU#49,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#49,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#49,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 VU#49,0.01818182,https://github.com/seantywork/0xploit,seantywork/0xploit,804410945 @@ -462,7 +462,7 @@ VU#49,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#49,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#49,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#49,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#49,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#49,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#49,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#49,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#49,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/50/VU#50/VU#50.csv b/data/vul_id/VU/50/VU#50/VU#50.csv index e0ad35473a9de89..5bad366d573127d 100644 --- a/data/vul_id/VU/50/VU#50/VU#50.csv +++ b/data/vul_id/VU/50/VU#50/VU#50.csv @@ -148,7 +148,7 @@ VU#50,0.02083333,https://github.com/samhithatarra/Cryptography,samhithatarra/Cry VU#50,0.02040816,https://github.com/MemoryMeld/memorymeld.github.io,MemoryMeld/memorymeld.github.io,722770327 VU#50,0.02040816,https://github.com/GarragMoad/Exploitation-des-donn-es-LiChess,GarragMoad/Exploitation-des-donn-es-LiChess,616514385 VU#50,0.02040816,https://github.com/AsserMazin37/Multi-Task-Learning,AsserMazin37/Multi-Task-Learning,588331995 -VU#50,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +VU#50,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#50,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 VU#50,0.01851852,https://github.com/RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,470351843 VU#50,0.01851852,https://github.com/RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,469063705 @@ -168,13 +168,13 @@ VU#50,0.01694915,https://github.com/sdsatumd/exploitability-tools,sdsatumd/explo VU#50,0.01694915,https://github.com/OWASP/joomscan,OWASP/joomscan,67115839 VU#50,0.01666667,https://github.com/rogue0xbyte/zeus,rogue0xbyte/zeus,758931615 VU#50,0.01666667,https://github.com/yqcs/ZheTian,yqcs/ZheTian,399404282 -VU#50,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 VU#50,0.01639344,https://github.com/LuffyExploits/LuffyExploits,LuffyExploits/LuffyExploits,675106196 VU#50,0.01639344,https://github.com/vnzstc/performance-based-energy-estimation,vnzstc/performance-based-energy-estimation,601111681 VU#50,0.01612903,https://github.com/iliailia10/Exploit_The_World,iliailia10/Exploit_The_World,571099013 VU#50,0.01612903,https://github.com/VincentMillotMaysounabe/Hand-gesture-recognition,VincentMillotMaysounabe/Hand-gesture-recognition,544565231 VU#50,0.01612903,https://github.com/IritaSee/bachelor_thesis,IritaSee/bachelor_thesis,413513158 VU#50,0.01587302,https://github.com/MoAITeam/GarmIon,MoAITeam/GarmIon,392608280 +VU#50,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 VU#50,0.01562500,https://github.com/jbhicks/hacking-art-of-exploitation-2,jbhicks/hacking-art-of-exploitation-2,557987656 VU#50,0.01538462,https://github.com/VedanshMaheshwari/Vulnerability-Management,VedanshMaheshwari/Vulnerability-Management,836813890 VU#50,0.01538462,https://github.com/Riotscripter/RiotExploits,Riotscripter/RiotExploits,704740021 @@ -276,7 +276,7 @@ VU#50,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#50,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#50,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#50,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#50,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#50,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#50,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#50,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#50,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/51/VU#51/VU#51.csv b/data/vul_id/VU/51/VU#51/VU#51.csv index 882ef8e90a70e76..456eb8801d3351d 100644 --- a/data/vul_id/VU/51/VU#51/VU#51.csv +++ b/data/vul_id/VU/51/VU#51/VU#51.csv @@ -146,6 +146,7 @@ VU#51,0.02564103,https://github.com/aya-bh/mini-projet-systeme-exploitation,aya- VU#51,0.02564103,https://github.com/Tonas1997/almanext,Tonas1997/almanext,234653448 VU#51,0.02500000,https://github.com/RandstormBTC/randstorm,RandstormBTC/randstorm,729126696 VU#51,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 +VU#51,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#51,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#51,0.02325581,https://github.com/mikusgszyp/ezSploit,mikusgszyp/ezSploit,566036402 VU#51,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 @@ -278,7 +279,7 @@ VU#51,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#51,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#51,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#51,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#51,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#51,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#51,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#51,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 VU#51,0.00714286,https://github.com/haysamqq/Metasploitable3,haysamqq/Metasploitable3,838702418 diff --git a/data/vul_id/VU/52/VU#52/VU#52.csv b/data/vul_id/VU/52/VU#52/VU#52.csv index bb4fa6f760218c7..8d65637a30aa2f9 100644 --- a/data/vul_id/VU/52/VU#52/VU#52.csv +++ b/data/vul_id/VU/52/VU#52/VU#52.csv @@ -105,6 +105,7 @@ VU#52,0.02631579,https://github.com/mattiasgeniar/php-exploit-scripts,mattiasgen VU#52,0.02564103,https://github.com/elisagdelope/GRL_molecular_interactions_PD,elisagdelope/GRL_molecular_interactions_PD,747803993 VU#52,0.02564103,https://github.com/elisagdelope/GRL_sample_similarity_PD,elisagdelope/GRL_sample_similarity_PD,745141549 VU#52,0.02439024,https://github.com/skeenbean/BinaryWorkshop,skeenbean/BinaryWorkshop,822781650 +VU#52,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#52,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 VU#52,0.02325581,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,andreafailla/Diff2GIF-Animated-Diffusion-Models,437914810 VU#52,0.02272727,https://github.com/MahiElamine02/Work_mahi_elamine,MahiElamine02/Work_mahi_elamine,860340104 @@ -225,7 +226,7 @@ VU#52,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#52,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#52,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#52,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#52,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#52,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#52,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#52,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#52,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/53/VU#53/VU#53.csv b/data/vul_id/VU/53/VU#53/VU#53.csv index af3946e24dc0a61..64a33179ec15036 100644 --- a/data/vul_id/VU/53/VU#53/VU#53.csv +++ b/data/vul_id/VU/53/VU#53/VU#53.csv @@ -192,10 +192,10 @@ VU#53,0.02040816,https://github.com/tanmay12-sud0/shellcode_tanmay,tanmay12-sud0 VU#53,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 VU#53,0.02040816,https://github.com/retr0-13/Windows10Exploits,retr0-13/Windows10Exploits,467954238 VU#53,0.02040816,https://github.com/nu11secur1ty/Windows10Exploits,nu11secur1ty/Windows10Exploits,238522875 +VU#53,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#53,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#53,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 VU#53,0.01923077,https://github.com/paRaade/Vulnerability-Assessment-and-Exploitation-Lab,paRaade/Vulnerability-Assessment-and-Exploitation-Lab,749258290 -VU#53,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#53,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#53,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 VU#53,0.01851852,https://github.com/RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,470351843 @@ -212,10 +212,10 @@ VU#53,0.01724138,https://github.com/tmenochet/PowerScan,tmenochet/PowerScan,3226 VU#53,0.01694915,https://github.com/francescopisu/CEVEP,francescopisu/CEVEP,471026444 VU#53,0.01694915,https://github.com/francescopisu/CEVEP,francescopisu/CEVEP,470956020 VU#53,0.01666667,https://github.com/rogue0xbyte/zeus,rogue0xbyte/zeus,758931615 -VU#53,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 VU#53,0.01639344,https://github.com/LuffyExploits/LuffyExploits,LuffyExploits/LuffyExploits,675106196 VU#53,0.01612903,https://github.com/IritaSee/bachelor_thesis,IritaSee/bachelor_thesis,413513158 VU#53,0.01587302,https://github.com/guille-c/ALeRCE_ML_DL,guille-c/ALeRCE_ML_DL,517828031 +VU#53,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 VU#53,0.01562500,https://github.com/jbhicks/hacking-art-of-exploitation-2,jbhicks/hacking-art-of-exploitation-2,557987656 VU#53,0.01538462,https://github.com/VedanshMaheshwari/Vulnerability-Management,VedanshMaheshwari/Vulnerability-Management,836813890 VU#53,0.01538462,https://github.com/trustfundpapi/n-armed-bandit,trustfundpapi/n-armed-bandit,813673184 @@ -320,7 +320,7 @@ VU#53,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#53,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#53,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#53,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#53,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#53,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#53,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#53,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 VU#53,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/53/VU#530/VU#530.csv b/data/vul_id/VU/53/VU#530/VU#530.csv index a50ad6e8af34d01..4a280c5151abd61 100644 --- a/data/vul_id/VU/53/VU#530/VU#530.csv +++ b/data/vul_id/VU/53/VU#530/VU#530.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#530,0.33333333,https://github.com/gnzdotmx/2024-07-23-Intro-Desarrollo-Exploits,gnzdotmx/2024-07-23-Intro-Desarrollo-Exploits,878419719 VU#530,0.08333333,https://github.com/dcheng69/CVE-2022-0185-Case-Study,dcheng69/CVE-2022-0185-Case-Study,786640173 VU#530,0.01086957,https://github.com/InteractiveFaultLocalization/InteractiveFaultLocalization.github.io,InteractiveFaultLocalization/InteractiveFaultLocalization.github.io,352023938 -VU#530,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#530,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#530,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 VU#530,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#530,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 diff --git a/data/vul_id/VU/54/VU#54/VU#54.csv b/data/vul_id/VU/54/VU#54/VU#54.csv index 37b0f420e794080..6e665c3b5a4dc00 100644 --- a/data/vul_id/VU/54/VU#54/VU#54.csv +++ b/data/vul_id/VU/54/VU#54/VU#54.csv @@ -147,6 +147,7 @@ VU#54,0.02500000,https://github.com/kaschaal/resource-scarcity-cheating,kaschaal VU#54,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 VU#54,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 VU#54,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 +VU#54,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#54,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#54,0.02325581,https://github.com/Zelophed/exploration_strategy,Zelophed/exploration_strategy,575538773 VU#54,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 @@ -272,7 +273,7 @@ VU#54,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#54,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#54,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#54,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#54,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#54,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#54,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#54,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#54,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/55/VU#55/VU#55.csv b/data/vul_id/VU/55/VU#55/VU#55.csv index c4fb4e7883f303a..4778f606149d8c3 100644 --- a/data/vul_id/VU/55/VU#55/VU#55.csv +++ b/data/vul_id/VU/55/VU#55/VU#55.csv @@ -135,7 +135,6 @@ VU#55,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoy VU#55,0.04000000,https://github.com/saeedizade/Roblox-Wave-Executor,saeedizade/Roblox-Wave-Executor,368851259 VU#55,0.03846154,https://github.com/DaintyJet/VChat_LTER,DaintyJet/VChat_LTER,737116069 VU#55,0.03846154,https://github.com/cyber-defence-campus/netgear_r6700v3_circled,cyber-defence-campus/netgear_r6700v3_circled,648047567 -VU#55,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#55,0.03703704,https://github.com/Chw41/My-CTF-Challenges,Chw41/My-CTF-Challenges,765610193 VU#55,0.03703704,https://github.com/DataDog/KubeHound,DataDog/KubeHound,640823067 VU#55,0.03703704,https://github.com/Cyber-Root0/JoinePayload,Cyber-Root0/JoinePayload,596776390 @@ -264,6 +263,7 @@ VU#55,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#55,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#55,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#55,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#55,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#55,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#55,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#55,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 @@ -271,7 +271,6 @@ VU#55,0.02000000,https://github.com/CGCL-codes/HME,CGCL-codes/HME,103367987 VU#55,0.01960784,https://github.com/redcode-labs/Bashark,redcode-labs/Bashark,143716350 VU#55,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 VU#55,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#55,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#55,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#55,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 VU#55,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 @@ -425,7 +424,7 @@ VU#55,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome- VU#55,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#55,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#55,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#55,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#55,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#55,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#55,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#55,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/56/VU#56/VU#56.csv b/data/vul_id/VU/56/VU#56/VU#56.csv index 15142184f030cbf..0e7ac3ab59781b6 100644 --- a/data/vul_id/VU/56/VU#56/VU#56.csv +++ b/data/vul_id/VU/56/VU#56/VU#56.csv @@ -392,7 +392,7 @@ VU#56,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#56,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 VU#56,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#56,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#56,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#56,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#56,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#56,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 VU#56,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/56/VU#565/VU#565.csv b/data/vul_id/VU/56/VU#565/VU#565.csv index f43049e83c165a5..1f3bc6fed3a0d26 100644 --- a/data/vul_id/VU/56/VU#565/VU#565.csv +++ b/data/vul_id/VU/56/VU#565/VU#565.csv @@ -13,7 +13,7 @@ VU#565,0.01234568,https://github.com/smallkirby/pwn-writeups,smallkirby/pwn-writ VU#565,0.01000000,https://github.com/seblful/rceth_analysis,seblful/rceth_analysis,562453442 VU#565,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 VU#565,0.00800000,https://github.com/rhacrsse/IOT-Forensics-Android-UI-Automation-Testing,rhacrsse/IOT-Forensics-Android-UI-Automation-Testing,477794488 -VU#565,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#565,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#565,0.00531915,https://github.com/JustinFletcher/dasie,JustinFletcher/dasie,216429308 VU#565,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 VU#565,0.00395257,https://github.com/Aluminum-Depot/Tinf0il-new,Aluminum-Depot/Tinf0il-new,677545007 diff --git a/data/vul_id/VU/57/VU#57/VU#57.csv b/data/vul_id/VU/57/VU#57/VU#57.csv index 3281a5e16a62bd4..1ac51218bdcc9ec 100644 --- a/data/vul_id/VU/57/VU#57/VU#57.csv +++ b/data/vul_id/VU/57/VU#57/VU#57.csv @@ -279,7 +279,7 @@ VU#57,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome- VU#57,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#57,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#57,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#57,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#57,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#57,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#57,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#57,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/57/VU#577/VU#577.csv b/data/vul_id/VU/57/VU#577/VU#577.csv index 1a1d5f0afdd8419..b851caf861cb918 100644 --- a/data/vul_id/VU/57/VU#577/VU#577.csv +++ b/data/vul_id/VU/57/VU#577/VU#577.csv @@ -15,7 +15,7 @@ VU#577,0.05000000,https://github.com/christianvagnoni/BuildWeek2_4Ottobre2024,ch VU#577,0.05000000,https://github.com/PwnLabMe-Project/Security-Resources,PwnLabMe-Project/Security-Resources,521514339 VU#577,0.02040816,https://github.com/retr0-13/Windows10Exploits,retr0-13/Windows10Exploits,467954238 VU#577,0.02040816,https://github.com/nu11secur1ty/Windows10Exploits,nu11secur1ty/Windows10Exploits,238522875 -VU#577,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +VU#577,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#577,0.01818182,https://github.com/Jafar-Abdollahi/An-artificial-intelligence-system-for-detecting-the-types-of-the-epidemic-from-X-rays-,Jafar-Abdollahi/An-artificial-intelligence-system-for-detecting-the-types-of-the-epidemic-from-X-rays-,376475768 VU#577,0.01754386,https://github.com/ianwolf99/EXPLOIT,ianwolf99/EXPLOIT,234044518 VU#577,0.01724138,https://github.com/xxycfhb/pku_exploit_files,xxycfhb/pku_exploit_files,347069243 diff --git a/data/vul_id/VU/58/VU#58/VU#58.csv b/data/vul_id/VU/58/VU#58/VU#58.csv index a2b5462cb64c8d0..ded098052aa368f 100644 --- a/data/vul_id/VU/58/VU#58/VU#58.csv +++ b/data/vul_id/VU/58/VU#58/VU#58.csv @@ -301,7 +301,7 @@ VU#58,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#58,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#58,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#58,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#58,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#58,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#58,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#58,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#58,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/58/VU#587/VU#587.csv b/data/vul_id/VU/58/VU#587/VU#587.csv index 25dd1503d58a54f..6abedf4f6ec95ac 100644 --- a/data/vul_id/VU/58/VU#587/VU#587.csv +++ b/data/vul_id/VU/58/VU#587/VU#587.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#587,0.03125000,https://github.com/robertbingaman/dfs-odds,robertbingaman/dfs-odds,560550014 VU#587,0.00990099,https://github.com/Vinck0/Deteccion-temprana-de-supernovas-en-ALeRCE---EL4106,Vinck0/Deteccion-temprana-de-supernovas-en-ALeRCE---EL4106,713123709 -VU#587,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#587,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#587,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,685047479 VU#587,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 VU#587,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 diff --git a/data/vul_id/VU/59/VU#59/VU#59.csv b/data/vul_id/VU/59/VU#59/VU#59.csv index 5719f8c705b64cc..3d219a57b1023b1 100644 --- a/data/vul_id/VU/59/VU#59/VU#59.csv +++ b/data/vul_id/VU/59/VU#59/VU#59.csv @@ -91,7 +91,6 @@ VU#59,0.04000000,https://github.com/metricq/metricq-webview,metricq/metricq-webv VU#59,0.03846154,https://github.com/li-minhao/CVE-2023-37478-Demo,li-minhao/CVE-2023-37478-Demo,714018337 VU#59,0.03846154,https://github.com/cyber-defence-campus/netgear_r6700v3_circled,cyber-defence-campus/netgear_r6700v3_circled,648047567 VU#59,0.03846154,https://github.com/lukablagoje/agent-based-explore-exploit-science-of-sicence,lukablagoje/agent-based-explore-exploit-science-of-sicence,199435921 -VU#59,0.03703704,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 VU#59,0.03703704,https://github.com/DataDog/KubeHound,DataDog/KubeHound,640823067 VU#59,0.03703704,https://github.com/openclarity/vmclarity,openclarity/vmclarity,561844160 VU#59,0.03571429,https://github.com/tylerbarnum/perchlorate-and-chlorate-reduction-2020,tylerbarnum/perchlorate-and-chlorate-reduction-2020,178249937 @@ -122,6 +121,7 @@ VU#59,0.02702703,https://github.com/rceneumet/rceneumet.github.io,rceneumet/rcen VU#59,0.02564103,https://github.com/ps4gentoo/ps4gentoo.github.io,ps4gentoo/ps4gentoo.github.io,272039603 VU#59,0.02500000,https://github.com/BeiboxxYT/NukeBeiboxExploit,BeiboxxYT/NukeBeiboxExploit,483087830 VU#59,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 +VU#59,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#59,0.02325581,https://github.com/Zelophed/exploration_strategy,Zelophed/exploration_strategy,575538773 VU#59,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 VU#59,0.02272727,https://github.com/iFuntime/Proyect-Z-C-digo-Fuente-,iFuntime/Proyect-Z-C-digo-Fuente-,752738930 @@ -132,9 +132,9 @@ VU#59,0.02173913,https://github.com/bestlucky0825/beef,bestlucky0825/beef,498430 VU#59,0.02127660,https://github.com/AKKIREDDYGANESH/Vulnerabulity-Scanning-using-Metasploit,AKKIREDDYGANESH/Vulnerabulity-Scanning-using-Metasploit,821623431 VU#59,0.02127660,https://github.com/DockerExploitationFramework/DockerExploitationFramework,DockerExploitationFramework/DockerExploitationFramework,709575377 VU#59,0.02127660,https://github.com/Ravishsidd/Cab-Booking-Project,Ravishsidd/Cab-Booking-Project,532796704 +VU#59,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#59,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#59,0.01960784,https://github.com/redcode-labs/Bashark,redcode-labs/Bashark,143716350 -VU#59,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#59,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#59,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 VU#59,0.01818182,https://github.com/seantywork/0xploit,seantywork/0xploit,804410945 @@ -271,7 +271,7 @@ VU#59,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#59,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#59,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#59,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#59,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#59,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#59,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#59,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#59,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/60/VU#60/VU#60.csv b/data/vul_id/VU/60/VU#60/VU#60.csv index 7bace3b7bd59987..29e57ac10a4f027 100644 --- a/data/vul_id/VU/60/VU#60/VU#60.csv +++ b/data/vul_id/VU/60/VU#60/VU#60.csv @@ -248,7 +248,7 @@ VU#60,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#60,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 VU#60,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#60,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#60,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#60,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#60,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#60,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 VU#60,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,685047479 diff --git a/data/vul_id/VU/61/VU#61/VU#61.csv b/data/vul_id/VU/61/VU#61/VU#61.csv index 0ed22ebf3c7d5b6..2aac3d8a123e491 100644 --- a/data/vul_id/VU/61/VU#61/VU#61.csv +++ b/data/vul_id/VU/61/VU#61/VU#61.csv @@ -333,7 +333,7 @@ VU#61,0.00781250,https://github.com/xecHFN9cyQg9yAExCM5gP5Pj7pSG8YF/qrsPDM40e1kR VU#61,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#61,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#61,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#61,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#61,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#61,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#61,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#61,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/62/VU#62/VU#62.csv b/data/vul_id/VU/62/VU#62/VU#62.csv index 40a1b1e5aef4edc..cd4a5b19c233d5e 100644 --- a/data/vul_id/VU/62/VU#62/VU#62.csv +++ b/data/vul_id/VU/62/VU#62/VU#62.csv @@ -392,7 +392,7 @@ VU#62,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#62,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#62,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#62,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#62,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#62,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#62,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#62,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#62,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/62/VU#626/VU#626.csv b/data/vul_id/VU/62/VU#626/VU#626.csv index fc6a30258b68569..a74650d7d5d6128 100644 --- a/data/vul_id/VU/62/VU#626/VU#626.csv +++ b/data/vul_id/VU/62/VU#626/VU#626.csv @@ -1,5 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#626,1.00000000,https://github.com/sahaha13/Text-Classifier-Using-markov-model.ipynb,sahaha13/Text-Classifier-Using-markov-model.ipynb,491841178 +VU#626,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#626,0.02040816,https://github.com/tanmay12-sud0/shellcode_tanmay,tanmay12-sud0/shellcode_tanmay,558892388 VU#626,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 VU#626,0.01000000,https://github.com/seblful/rceth_analysis,seblful/rceth_analysis,562453442 diff --git a/data/vul_id/VU/63/VU#63/VU#63.csv b/data/vul_id/VU/63/VU#63/VU#63.csv index 8966639a432e3e0..12f85414f6879c3 100644 --- a/data/vul_id/VU/63/VU#63/VU#63.csv +++ b/data/vul_id/VU/63/VU#63/VU#63.csv @@ -170,6 +170,7 @@ VU#63,0.02564103,https://github.com/ps4gentoo/ps4gentoo.github.io,ps4gentoo/ps4g VU#63,0.02500000,https://github.com/RandstormBTC/randstorm,RandstormBTC/randstorm,729126696 VU#63,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 VU#63,0.02439024,https://github.com/Daethyra/Cybersecurity-References,Daethyra/Cybersecurity-References,584633112 +VU#63,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#63,0.02272727,https://github.com/MahiElamine02/Work_mahi_elamine,MahiElamine02/Work_mahi_elamine,860340104 VU#63,0.02222222,https://github.com/beefproject/beef,beefproject/beef,2833881 VU#63,0.02173913,https://github.com/fatchagako/Analyse-spatiale-des-restaurants,fatchagako/Analyse-spatiale-des-restaurants,873734176 @@ -371,7 +372,7 @@ VU#63,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#63,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#63,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#63,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#63,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#63,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#63,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#63,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#63,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/63/VU#636/VU#636.csv b/data/vul_id/VU/63/VU#636/VU#636.csv index ecb7aa21d4991b7..e8253ffec26e7cc 100644 --- a/data/vul_id/VU/63/VU#636/VU#636.csv +++ b/data/vul_id/VU/63/VU#636/VU#636.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#636,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#636,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#636,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,685047479 VU#636,0.00434783,https://github.com/CristianApost0L/SQLi-ML-defense,CristianApost0L/SQLi-ML-defense,823610773 VU#636,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 diff --git a/data/vul_id/VU/64/VU#64/VU#64.csv b/data/vul_id/VU/64/VU#64/VU#64.csv index d4ec4f7c0bc9a17..e4d8ee58db383d3 100644 --- a/data/vul_id/VU/64/VU#64/VU#64.csv +++ b/data/vul_id/VU/64/VU#64/VU#64.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +VU#64,1.00000000,https://github.com/arminask/Mu-qcom-hollywood,arminask/Mu-qcom-hollywood,879038855 VU#64,1.00000000,https://github.com/0x00Alchemist/Deadwing,0x00Alchemist/Deadwing,839087159 VU#64,1.00000000,https://github.com/SamuelTulach/PwnedBoot,SamuelTulach/PwnedBoot,830195368 VU#64,1.00000000,https://github.com/ryanshatch/CanvasHairCo-SecurityAssessment,ryanshatch/CanvasHairCo-SecurityAssessment,728697204 @@ -348,7 +349,7 @@ VU#64,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#64,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#64,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#64,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#64,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#64,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#64,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#64,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#64,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/64/VU#640/VU#640.csv b/data/vul_id/VU/64/VU#640/VU#640.csv index 7e897d432e0b471..8582eac86ce9e39 100644 --- a/data/vul_id/VU/64/VU#640/VU#640.csv +++ b/data/vul_id/VU/64/VU#640/VU#640.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#640,0.01492537,https://github.com/tuchapong1234/HW1-Exploring_Exploration_vs_Exploitation,tuchapong1234/HW1-Exploring_Exploration_vs_Exploitation,746870483 VU#640,0.00840336,https://github.com/FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,478129426 VU#640,0.00833333,https://github.com/JakubTabor/Regression,JakubTabor/Regression,664575090 -VU#640,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#640,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#640,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 VU#640,0.00330033,https://github.com/useclassplay/useclassplay.github.io,useclassplay/useclassplay.github.io,876998126 VU#640,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 diff --git a/data/vul_id/VU/65/VU#65/VU#65.csv b/data/vul_id/VU/65/VU#65/VU#65.csv index a38942266ab542c..a59ddf87d2fb1ad 100644 --- a/data/vul_id/VU/65/VU#65/VU#65.csv +++ b/data/vul_id/VU/65/VU#65/VU#65.csv @@ -256,6 +256,7 @@ VU#65,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#65,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#65,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#65,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#65,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#65,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#65,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#65,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 @@ -263,7 +264,6 @@ VU#65,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerri VU#65,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 VU#65,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 VU#65,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#65,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#65,0.01886792,https://github.com/Pheelog/CybersecurityRiskAnalysis,Pheelog/CybersecurityRiskAnalysis,651983241 VU#65,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 VU#65,0.01851852,https://github.com/RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,470351843 @@ -388,7 +388,7 @@ VU#65,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#65,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#65,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#65,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#65,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#65,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#65,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#65,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#65,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/66/VU#66/VU#66.csv b/data/vul_id/VU/66/VU#66/VU#66.csv index bb7fa4fea8697a2..45b5cf2b345f9cb 100644 --- a/data/vul_id/VU/66/VU#66/VU#66.csv +++ b/data/vul_id/VU/66/VU#66/VU#66.csv @@ -310,7 +310,7 @@ VU#66,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#66,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#66,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#66,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#66,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#66,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#66,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#66,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#66,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/67/VU#676/VU#676.csv b/data/vul_id/VU/67/VU#676/VU#676.csv index c9e7cd5e80815c9..7885928798d5fc9 100644 --- a/data/vul_id/VU/67/VU#676/VU#676.csv +++ b/data/vul_id/VU/67/VU#676/VU#676.csv @@ -22,7 +22,7 @@ VU#676,0.01111111,https://github.com/Cyfrin/sc-exploits-minimized,Cyfrin/sc-expl VU#676,0.01086957,https://github.com/pratokko/exploits,pratokko/exploits,802568306 VU#676,0.01086957,https://github.com/gurwindersinghdev/Sc-exploits,gurwindersinghdev/Sc-exploits,755464498 VU#676,0.01086957,https://github.com/BenasVolkovas/cyfrin-sc-exploits-minimized,BenasVolkovas/cyfrin-sc-exploits-minimized,743166373 -VU#676,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#676,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#676,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,685047479 VU#676,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 VU#676,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 diff --git a/data/vul_id/VU/68/VU#68/VU#68.csv b/data/vul_id/VU/68/VU#68/VU#68.csv index 1c099f8aa694624..205cc6e32724dbd 100644 --- a/data/vul_id/VU/68/VU#68/VU#68.csv +++ b/data/vul_id/VU/68/VU#68/VU#68.csv @@ -156,12 +156,12 @@ VU#68,0.02040816,https://github.com/AsserMazin37/Multi-Task-Learning,AsserMazin3 VU#68,0.02040816,https://github.com/tanmay12-sud0/shellcode_tanmay,tanmay12-sud0/shellcode_tanmay,558892388 VU#68,0.02040816,https://github.com/franciszzj/HiLo,franciszzj/HiLo,547779187 VU#68,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 +VU#68,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#68,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#68,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 VU#68,0.02000000,https://github.com/CGCL-codes/HME,CGCL-codes/HME,103367987 VU#68,0.01960784,https://github.com/ouldevloper/Linux-kernel-exploit,ouldevloper/Linux-kernel-exploit,617887691 VU#68,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#68,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#68,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#68,0.01818182,https://github.com/seantywork/0xploit,seantywork/0xploit,804410945 VU#68,0.01818182,https://github.com/zrkhadija/Chronic-kidney-disease,zrkhadija/Chronic-kidney-disease,802525998 @@ -274,7 +274,7 @@ VU#68,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#68,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#68,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#68,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#68,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#68,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#68,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#68,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#68,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/68/VU#684/VU#684.csv b/data/vul_id/VU/68/VU#684/VU#684.csv index 9372f98ba854d7c..54b4de864076c18 100644 --- a/data/vul_id/VU/68/VU#684/VU#684.csv +++ b/data/vul_id/VU/68/VU#684/VU#684.csv @@ -4,7 +4,7 @@ VU#684,0.01333333,https://github.com/BrenoFariasdaSilva/University,BrenoFariasda VU#684,0.01149425,https://github.com/apuromafo/RCE_Lab,apuromafo/RCE_Lab,117911082 VU#684,0.01098901,https://github.com/richteague/gofish,richteague/gofish,199306909 VU#684,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd-privesc-exploit,406847093 -VU#684,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#684,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#684,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 VU#684,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#684,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 diff --git a/data/vul_id/VU/69/VU#69/VU#69.csv b/data/vul_id/VU/69/VU#69/VU#69.csv index 16ae5816bafe8c9..84266c28710be9e 100644 --- a/data/vul_id/VU/69/VU#69/VU#69.csv +++ b/data/vul_id/VU/69/VU#69/VU#69.csv @@ -213,6 +213,7 @@ VU#69,0.02564103,https://github.com/ps4gentoo/ps4gentoo.github.io,ps4gentoo/ps4g VU#69,0.02500000,https://github.com/BeiboxxYT/NukeBeiboxExploit,BeiboxxYT/NukeBeiboxExploit,483087830 VU#69,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 VU#69,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 +VU#69,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#69,0.02325581,https://github.com/Zelophed/exploration_strategy,Zelophed/exploration_strategy,575538773 VU#69,0.02325581,https://github.com/mikusgszyp/ezSploit,mikusgszyp/ezSploit,566036402 VU#69,0.02325581,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,andreafailla/Diff2GIF-Animated-Diffusion-Models,437914810 @@ -365,7 +366,7 @@ VU#69,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#69,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#69,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#69,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#69,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#69,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#69,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#69,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#69,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/69/VU#692/VU#692.csv b/data/vul_id/VU/69/VU#692/VU#692.csv index f0c069562a583f7..d65baf4efdc5f71 100644 --- a/data/vul_id/VU/69/VU#692/VU#692.csv +++ b/data/vul_id/VU/69/VU#692/VU#692.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#692,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 +VU#692,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#692,0.01428571,https://github.com/eder1234/facemocap_dataset,eder1234/facemocap_dataset,660253297 VU#692,0.01063830,https://github.com/EllianCampos/RCE,EllianCampos/RCE,704702536 VU#692,0.00990099,https://github.com/Tukashix/FiveM-External-Cheat-KeyAuth-System,Tukashix/FiveM-External-Cheat-KeyAuth-System,874426310 diff --git a/data/vul_id/VU/69/VU#697/VU#697.csv b/data/vul_id/VU/69/VU#697/VU#697.csv index 757d4a940621b72..82c0f2cda39b2b4 100644 --- a/data/vul_id/VU/69/VU#697/VU#697.csv +++ b/data/vul_id/VU/69/VU#697/VU#697.csv @@ -6,7 +6,7 @@ VU#697,0.01612903,https://github.com/maxamin/Exploitkits,maxamin/Exploitkits,471 VU#697,0.01282051,https://github.com/hupe1980/aisploit,hupe1980/aisploit,762676512 VU#697,0.01282051,https://github.com/eqcorrscan/RCET_RTEQcorrscan,eqcorrscan/RCET_RTEQcorrscan,533103523 VU#697,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#697,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#697,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#697,0.00531915,https://github.com/JustinFletcher/dasie,JustinFletcher/dasie,216429308 VU#697,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 VU#697,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221125 diff --git a/data/vul_id/VU/70/VU#70/VU#70.csv b/data/vul_id/VU/70/VU#70/VU#70.csv index 249ca1e9ef80633..32e33c117f8377d 100644 --- a/data/vul_id/VU/70/VU#70/VU#70.csv +++ b/data/vul_id/VU/70/VU#70/VU#70.csv @@ -297,7 +297,7 @@ VU#70,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#70,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#70,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#70,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#70,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#70,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#70,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#70,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#70,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/71/VU#71/VU#71.csv b/data/vul_id/VU/71/VU#71/VU#71.csv index 2676879ea264a32..140c3e6fd827821 100644 --- a/data/vul_id/VU/71/VU#71/VU#71.csv +++ b/data/vul_id/VU/71/VU#71/VU#71.csv @@ -208,10 +208,10 @@ VU#71,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#71,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#71,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#71,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#71,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#71,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#71,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#71,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 -VU#71,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#71,0.01886792,https://github.com/Sylvain062/CDAoct23-Exploitation-Cinematographique,Sylvain062/CDAoct23-Exploitation-Cinematographique,794466916 VU#71,0.01886792,https://github.com/Pheelog/CybersecurityRiskAnalysis,Pheelog/CybersecurityRiskAnalysis,651983241 VU#71,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 @@ -232,13 +232,13 @@ VU#71,0.01694915,https://github.com/francescopisu/CEVEP,francescopisu/CEVEP,4709 VU#71,0.01694915,https://github.com/sdsatumd/exploitability-tools,sdsatumd/exploitability-tools,448111336 VU#71,0.01666667,https://github.com/Trinadh465/frameworks_base_android-6.0.1_r22_CVE-2023-20921,Trinadh465/frameworks_base_android-6.0.1_r22_CVE-2023-20921,724965419 VU#71,0.01666667,https://github.com/Satheesh575555/frameworks_base_AOSP_06_r22_CVE-2022-20338,Satheesh575555/frameworks_base_AOSP_06_r22_CVE-2022-20338,718530988 -VU#71,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 VU#71,0.01639344,https://github.com/LuffyExploits/LuffyExploits,LuffyExploits/LuffyExploits,675106196 VU#71,0.01639344,https://github.com/vnzstc/performance-based-energy-estimation,vnzstc/performance-based-energy-estimation,601111681 VU#71,0.01612903,https://github.com/iliailia10/Exploit_The_World,iliailia10/Exploit_The_World,571099013 VU#71,0.01612903,https://github.com/maxamin/Exploitkits,maxamin/Exploitkits,471851194 VU#71,0.01587302,https://github.com/guille-c/ALeRCE_ML_DL,guille-c/ALeRCE_ML_DL,517828031 VU#71,0.01587302,https://github.com/D4nk0St0rM/ethical_hacking,D4nk0St0rM/ethical_hacking,502305431 +VU#71,0.01562500,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 VU#71,0.01538462,https://github.com/VedanshMaheshwari/Vulnerability-Management,VedanshMaheshwari/Vulnerability-Management,836813890 VU#71,0.01538462,https://github.com/trustfundpapi/n-armed-bandit,trustfundpapi/n-armed-bandit,813673184 VU#71,0.01538462,https://github.com/Kasra2020/TU-Berlin-SWN-course,Kasra2020/TU-Berlin-SWN-course,740128625 @@ -340,7 +340,7 @@ VU#71,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#71,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#71,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#71,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#71,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#71,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#71,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#71,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 VU#71,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 diff --git a/data/vul_id/VU/72/VU#72/VU#72.csv b/data/vul_id/VU/72/VU#72/VU#72.csv index 8cce473f0109b5c..6e4afd071ed13b1 100644 --- a/data/vul_id/VU/72/VU#72/VU#72.csv +++ b/data/vul_id/VU/72/VU#72/VU#72.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +VU#72,1.00000000,https://github.com/duckvick-was-kraken/dark-souls-p2p-exploits,duckvick-was-kraken/dark-souls-p2p-exploits,878959378 VU#72,1.00000000,https://github.com/god12l/Exploits-executor,god12l/Exploits-executor,487983860 VU#72,1.00000000,https://github.com/zxzxz1/Exploit,zxzxz1/Exploit,473701778 VU#72,1.00000000,https://github.com/AthisSN/Exploit-Development-,AthisSN/Exploit-Development-,407167032 @@ -123,6 +124,7 @@ VU#72,0.02564103,https://github.com/elisagdelope/GRL_sample_similarity_PD,elisag VU#72,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 VU#72,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 VU#72,0.02439024,https://github.com/Daethyra/Cybersecurity-References,Daethyra/Cybersecurity-References,584633112 +VU#72,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#72,0.02325581,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,andreafailla/Diff2GIF-Animated-Diffusion-Models,437914810 VU#72,0.02272727,https://github.com/MahiElamine02/Work_mahi_elamine,MahiElamine02/Work_mahi_elamine,860340104 VU#72,0.02272727,https://github.com/iFuntime/Proyect-Z-C-digo-Fuente-,iFuntime/Proyect-Z-C-digo-Fuente-,752738930 @@ -136,9 +138,9 @@ VU#72,0.02040816,https://github.com/GarragMoad/Exploitation-des-donn-es-LiChess, VU#72,0.02040816,https://github.com/AsserMazin37/Multi-Task-Learning,AsserMazin37/Multi-Task-Learning,588331995 VU#72,0.02040816,https://github.com/tanmay12-sud0/shellcode_tanmay,tanmay12-sud0/shellcode_tanmay,558892388 VU#72,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 +VU#72,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#72,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#72,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#72,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#72,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 VU#72,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 VU#72,0.01851852,https://github.com/francescofontana97/Covid19_analysis_DASK_distributed,francescofontana97/Covid19_analysis_DASK_distributed,434962934 @@ -264,7 +266,7 @@ VU#72,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#72,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#72,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#72,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#72,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#72,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#72,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#72,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 VU#72,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 diff --git a/data/vul_id/VU/72/VU#720/VU#720.csv b/data/vul_id/VU/72/VU#720/VU#720.csv index bd39ebbd762598f..59dfbde85c4ff8c 100644 --- a/data/vul_id/VU/72/VU#720/VU#720.csv +++ b/data/vul_id/VU/72/VU#720/VU#720.csv @@ -1,6 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#720,0.11111111,https://github.com/hodor-sec/Binary-Exploitation,hodor-sec/Binary-Exploitation,151313853 VU#720,0.03125000,https://github.com/robertbingaman/dfs-odds,robertbingaman/dfs-odds,560550014 +VU#720,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#720,0.02127660,https://github.com/DockerExploitationFramework/DockerExploitationFramework,DockerExploitationFramework/DockerExploitationFramework,709575377 VU#720,0.01282051,https://github.com/hupe1980/aisploit,hupe1980/aisploit,762676512 VU#720,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 diff --git a/data/vul_id/VU/72/VU#722/VU#722.csv b/data/vul_id/VU/72/VU#722/VU#722.csv index 9dc4412cd3a1997..6220640820d8866 100644 --- a/data/vul_id/VU/72/VU#722/VU#722.csv +++ b/data/vul_id/VU/72/VU#722/VU#722.csv @@ -4,7 +4,7 @@ VU#722,0.05882353,https://github.com/Toffy-dev/ICT-exploits,Toffy-dev/ICT-exploi VU#722,0.01369863,https://github.com/XoticSploit/XoticSploit,XoticSploit/XoticSploit,532628224 VU#722,0.01052632,https://github.com/nicolopenzo/exploiting_graph_topology_for_node_classification,nicolopenzo/exploiting_graph_topology_for_node_classification,458585213 VU#722,0.00819672,https://github.com/Michel-Nassalang/IA_TP,Michel-Nassalang/IA_TP,547252025 -VU#722,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#722,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#722,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 VU#722,0.00555556,https://github.com/federicasuriano/Runtime-monitoring-SENTINEL-system,federicasuriano/Runtime-monitoring-SENTINEL-system,563922485 VU#722,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 diff --git a/data/vul_id/VU/73/VU#73/VU#73.csv b/data/vul_id/VU/73/VU#73/VU#73.csv index 2e9a11bed84fdbe..0475fdc8d457800 100644 --- a/data/vul_id/VU/73/VU#73/VU#73.csv +++ b/data/vul_id/VU/73/VU#73/VU#73.csv @@ -285,7 +285,7 @@ VU#73,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#73,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#73,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#73,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#73,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#73,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#73,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#73,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#73,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/73/VU#730/VU#730.csv b/data/vul_id/VU/73/VU#730/VU#730.csv index 8ea3fec842b6c30..4ce9b2b70308ce1 100644 --- a/data/vul_id/VU/73/VU#730/VU#730.csv +++ b/data/vul_id/VU/73/VU#730/VU#730.csv @@ -47,7 +47,7 @@ VU#730,0.01851852,https://github.com/retr0-13/Linux_kernel_exploitation,retr0-13 VU#730,0.01851852,https://github.com/ChrisTheCoolHut/Linux_kernel_exploitation,ChrisTheCoolHut/Linux_kernel_exploitation,413248866 VU#730,0.01724138,https://github.com/prati0100/linux-0day,prati0100/linux-0day,476668983 VU#730,0.00980392,https://github.com/Curt-Lucas/Vulnerable,Curt-Lucas/Vulnerable,479040189 -VU#730,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#730,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#730,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#730,0.00617284,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-bin-sploits,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-bin-sploits,789084757 VU#730,0.00617284,https://github.com/richard-chris/exploit-database-exploitdb-bin-sploits,richard-chris/exploit-database-exploitdb-bin-sploits,732078645 diff --git a/data/vul_id/VU/74/VU#74/VU#74.csv b/data/vul_id/VU/74/VU#74/VU#74.csv index bc5515917a6917e..b03d1208764e913 100644 --- a/data/vul_id/VU/74/VU#74/VU#74.csv +++ b/data/vul_id/VU/74/VU#74/VU#74.csv @@ -363,7 +363,7 @@ VU#74,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#74,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#74,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#74,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#74,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#74,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#74,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#74,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 VU#74,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/74/VU#746/VU#746.csv b/data/vul_id/VU/74/VU#746/VU#746.csv index cc51f505d962a17..b225920e9dd6f5a 100644 --- a/data/vul_id/VU/74/VU#746/VU#746.csv +++ b/data/vul_id/VU/74/VU#746/VU#746.csv @@ -10,7 +10,7 @@ VU#746,0.01538462,https://github.com/trustfundpapi/n-armed-bandit,trustfundpapi/ VU#746,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,412482192 VU#746,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#746,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 -VU#746,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#746,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#746,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 VU#746,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#746,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221125 diff --git a/data/vul_id/VU/75/VU#75/VU#75.csv b/data/vul_id/VU/75/VU#75/VU#75.csv index d1868b2ebd11684..cba109ec1d41722 100644 --- a/data/vul_id/VU/75/VU#75/VU#75.csv +++ b/data/vul_id/VU/75/VU#75/VU#75.csv @@ -133,6 +133,7 @@ VU#75,0.02500000,https://github.com/RandstormBTC/randstorm,RandstormBTC/randstor VU#75,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 VU#75,0.02439024,https://github.com/KCidevsec/Security-Learning-Hub,KCidevsec/Security-Learning-Hub,589316651 VU#75,0.02439024,https://github.com/Daethyra/Cybersecurity-References,Daethyra/Cybersecurity-References,584633112 +VU#75,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#75,0.02272727,https://github.com/iFuntime/Proyect-Z-C-digo-Fuente-,iFuntime/Proyect-Z-C-digo-Fuente-,752738930 VU#75,0.02222222,https://github.com/maveriktop007/-WindowsExploits,maveriktop007/-WindowsExploits,524907173 VU#75,0.02222222,https://github.com/takeboy/https-github.com-abatchy17-WindowsExploits,takeboy/https-github.com-abatchy17-WindowsExploits,456416342 @@ -202,11 +203,11 @@ VU#75,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#75,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#75,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#75,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#75,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#75,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#75,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#75,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 VU#75,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#75,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#75,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#75,0.01851852,https://github.com/RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,470351843 VU#75,0.01851852,https://github.com/RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,469063705 @@ -327,7 +328,7 @@ VU#75,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#75,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#75,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#75,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#75,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#75,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#75,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#75,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#75,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/75/VU#7505/VU#7505.csv b/data/vul_id/VU/75/VU#7505/VU#7505.csv index 70fe451212bce67..fb3960a13a607dd 100644 --- a/data/vul_id/VU/75/VU#7505/VU#7505.csv +++ b/data/vul_id/VU/75/VU#7505/VU#7505.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +VU#7505,1.00000000,https://github.com/ennash1l/FiveM-External-Cheat-KeyAuth-System,ennash1l/FiveM-External-Cheat-KeyAuth-System,878869153 VU#7505,1.00000000,https://github.com/undergraxXL/FiveM-External-Cheat-KeyAuth-System,undergraxXL/FiveM-External-Cheat-KeyAuth-System,877480443 VU#7505,1.00000000,https://github.com/Thiagoal610/Carbon-Executor,Thiagoal610/Carbon-Executor,874692730 VU#7505,1.00000000,https://github.com/Tukashix/FiveM-External-Cheat,Tukashix/FiveM-External-Cheat,874426305 diff --git a/data/vul_id/VU/76/VU#76/VU#76.csv b/data/vul_id/VU/76/VU#76/VU#76.csv index d9a320743e93e72..ef48d1c7a20edb2 100644 --- a/data/vul_id/VU/76/VU#76/VU#76.csv +++ b/data/vul_id/VU/76/VU#76/VU#76.csv @@ -128,6 +128,7 @@ VU#76,0.02500000,https://github.com/smashcoder2003/Remote_Code_Execution_Engine, VU#76,0.02500000,https://github.com/BeiboxxYT/NukeBeiboxExploit,BeiboxxYT/NukeBeiboxExploit,483087830 VU#76,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 VU#76,0.02439024,https://github.com/Daethyra/Cybersecurity-References,Daethyra/Cybersecurity-References,584633112 +VU#76,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#76,0.02325581,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,andreafailla/Diff2GIF-Animated-Diffusion-Models,437914810 VU#76,0.02272727,https://github.com/deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,828885447 VU#76,0.02272727,https://github.com/Ssimmraan/Detection-of-Exploit-Website-using-Machine-Learning-and-Data-Analysis,Ssimmraan/Detection-of-Exploit-Website-using-Machine-Learning-and-Data-Analysis,825606080 @@ -339,7 +340,7 @@ VU#76,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome- VU#76,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#76,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#76,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#76,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#76,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#76,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 VU#76,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#76,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 diff --git a/data/vul_id/VU/77/VU#77/VU#77.csv b/data/vul_id/VU/77/VU#77/VU#77.csv index 71956aa098370a9..dd8ae4033bedc66 100644 --- a/data/vul_id/VU/77/VU#77/VU#77.csv +++ b/data/vul_id/VU/77/VU#77/VU#77.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +VU#77,1.00000000,https://github.com/austinrdmahoney/DVWA-SQLi-Blind-Vulnerability-Assessment-Report-Summary,austinrdmahoney/DVWA-SQLi-Blind-Vulnerability-Assessment-Report-Summary,879118688 VU#77,1.00000000,https://github.com/PrincessPi3/esp-bootrom-exploit,PrincessPi3/esp-bootrom-exploit,844060497 VU#77,1.00000000,https://github.com/poshanbhandari/Acme_Pentesting_Report,poshanbhandari/Acme_Pentesting_Report,795429798 VU#77,1.00000000,https://github.com/UniversiQ/StarXSploit,UniversiQ/StarXSploit,670713526 @@ -357,7 +358,7 @@ VU#77,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#77,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#77,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#77,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#77,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#77,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#77,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#77,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#77,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/77/VU#775/VU#775.csv b/data/vul_id/VU/77/VU#775/VU#775.csv index 41df8c5dbedc60c..5a197f20c51c0d7 100644 --- a/data/vul_id/VU/77/VU#775/VU#775.csv +++ b/data/vul_id/VU/77/VU#775/VU#775.csv @@ -3,7 +3,7 @@ VU#775,0.01388889,https://github.com/MarcoAnteghini/ECG_classifier,MarcoAnteghin VU#775,0.01111111,https://github.com/asc-csa/BRITE_Tutorial,asc-csa/BRITE_Tutorial,704528808 VU#775,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,412482192 VU#775,0.00819672,https://github.com/Michel-Nassalang/IA_TP,Michel-Nassalang/IA_TP,547252025 -VU#775,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#775,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#775,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#775,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 VU#775,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221125 diff --git a/data/vul_id/VU/77/VU#777/VU#777.csv b/data/vul_id/VU/77/VU#777/VU#777.csv index 79e0257bc071f2d..33c31cfbeb38e5b 100644 --- a/data/vul_id/VU/77/VU#777/VU#777.csv +++ b/data/vul_id/VU/77/VU#777/VU#777.csv @@ -11,6 +11,7 @@ VU#777,0.05000000,https://github.com/screetsec/TheFatRat,screetsec/TheFatRat,640 VU#777,0.04347826,https://github.com/qlinhta/ROMs,qlinhta/ROMs,514096366 VU#777,0.03448276,https://github.com/joaopsoliveira03/TL-MR3420-v2-PPPwn,joaopsoliveira03/TL-MR3420-v2-PPPwn,828953714 VU#777,0.02564103,https://github.com/Oishika-Kar/Interest-RateFX-Strategy,Oishika-Kar/Interest-RateFX-Strategy,751069185 +VU#777,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#777,0.02083333,https://github.com/gautam1228/CTF-WRITEUP-METASPLOITABLE3,gautam1228/CTF-WRITEUP-METASPLOITABLE3,837930044 VU#777,0.02040816,https://github.com/AsserMazin37/Multi-Task-Learning,AsserMazin37/Multi-Task-Learning,588331995 VU#777,0.01470588,https://github.com/xzy-git/sovits_train_rcell,xzy-git/sovits_train_rcell,544486298 diff --git a/data/vul_id/VU/78/VU#78/VU#78.csv b/data/vul_id/VU/78/VU#78/VU#78.csv index 3cc72408f6589be..4fc1928367fc622 100644 --- a/data/vul_id/VU/78/VU#78/VU#78.csv +++ b/data/vul_id/VU/78/VU#78/VU#78.csv @@ -148,6 +148,7 @@ VU#78,0.02500000,https://github.com/softwareploitprojectlabs/token,softwareploit VU#78,0.02500000,https://github.com/softwareploitoken/softwareploitoken.github.io,softwareploitoken/softwareploitoken.github.io,840255277 VU#78,0.02500000,https://github.com/BeiboxxYT/NukeBeiboxExploit,BeiboxxYT/NukeBeiboxExploit,483087830 VU#78,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 +VU#78,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#78,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#78,0.02173913,https://github.com/fatchagako/Analyse-spatiale-des-restaurants,fatchagako/Analyse-spatiale-des-restaurants,873734176 VU#78,0.02173913,https://github.com/eliyaoo32/DepSynt,eliyaoo32/DepSynt,547191430 @@ -340,7 +341,7 @@ VU#78,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#78,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 VU#78,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#78,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#78,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#78,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#78,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#78,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 VU#78,0.00714286,https://github.com/haysamqq/Metasploitable3,haysamqq/Metasploitable3,838702418 diff --git a/data/vul_id/VU/79/VU#79/VU#79.csv b/data/vul_id/VU/79/VU#79/VU#79.csv index 39f8abc09242b83..2a7ce3c4c307b8e 100644 --- a/data/vul_id/VU/79/VU#79/VU#79.csv +++ b/data/vul_id/VU/79/VU#79/VU#79.csv @@ -140,6 +140,7 @@ VU#79,0.02500000,https://github.com/smashcoder2003/Remote_Code_Execution_Engine, VU#79,0.02500000,https://github.com/kaschaal/resource-scarcity-cheating,kaschaal/resource-scarcity-cheating,660206134 VU#79,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 VU#79,0.02439024,https://github.com/Daethyra/Cybersecurity-References,Daethyra/Cybersecurity-References,584633112 +VU#79,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#79,0.02325581,https://github.com/Zelophed/exploration_strategy,Zelophed/exploration_strategy,575538773 VU#79,0.02272727,https://github.com/MahiElamine02/Work_mahi_elamine,MahiElamine02/Work_mahi_elamine,860340104 VU#79,0.02272727,https://github.com/deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,828885447 @@ -298,7 +299,7 @@ VU#79,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#79,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#79,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#79,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#79,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#79,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#79,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#79,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#79,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/79/VU#793/VU#793.csv b/data/vul_id/VU/79/VU#793/VU#793.csv index 4af3bd8c2c91d13..88bc526311230f0 100644 --- a/data/vul_id/VU/79/VU#793/VU#793.csv +++ b/data/vul_id/VU/79/VU#793/VU#793.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#793,0.01428571,https://github.com/stphano/NEAs-ranking,stphano/NEAs-ranking,530254011 VU#793,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 -VU#793,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#793,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#793,0.00512821,https://github.com/glennpck/MachineLearning-Experimentals,glennpck/MachineLearning-Experimentals,711737826 VU#793,0.00512821,https://github.com/Marien-RENAUD/Speckle_reduction_in_SAR_time_series_using_an_updating_strategy,Marien-RENAUD/Speckle_reduction_in_SAR_time_series_using_an_updating_strategy,618797429 VU#793,0.00395257,https://github.com/Aluminum-Depot/Tinf0il-new,Aluminum-Depot/Tinf0il-new,677545007 diff --git a/data/vul_id/VU/79/VU#794/VU#794.csv b/data/vul_id/VU/79/VU#794/VU#794.csv index 2e7ce1de4820d69..e3c52192d826a43 100644 --- a/data/vul_id/VU/79/VU#794/VU#794.csv +++ b/data/vul_id/VU/79/VU#794/VU#794.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#794,0.01388889,https://github.com/luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,699263599 VU#794,0.01010101,https://github.com/Morgan1420/Cassini_Hackathon,Morgan1420/Cassini_Hackathon,857004551 -VU#794,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#794,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#794,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#794,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#794,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 diff --git a/data/vul_id/VU/80/VU#80/VU#80.csv b/data/vul_id/VU/80/VU#80/VU#80.csv index 729a08eac131930..c418b99a6f89dcd 100644 --- a/data/vul_id/VU/80/VU#80/VU#80.csv +++ b/data/vul_id/VU/80/VU#80/VU#80.csv @@ -165,6 +165,7 @@ VU#80,0.02631579,https://github.com/mattiasgeniar/php-exploit-scripts,mattiasgen VU#80,0.02564103,https://github.com/Oishika-Kar/Interest-RateFX-Strategy,Oishika-Kar/Interest-RateFX-Strategy,751069185 VU#80,0.02564103,https://github.com/Tonas1997/almanext,Tonas1997/almanext,234653448 VU#80,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 +VU#80,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#80,0.02173913,https://github.com/Rahul-Prasad-07/Smart-Contracts-Exploits,Rahul-Prasad-07/Smart-Contracts-Exploits,786801065 VU#80,0.02127660,https://github.com/theonesp/ehr_ml_intro,theonesp/ehr_ml_intro,587856157 VU#80,0.02127660,https://github.com/Ravishsidd/Cab-Booking-Project,Ravishsidd/Cab-Booking-Project,532796704 @@ -174,10 +175,10 @@ VU#80,0.02040816,https://github.com/secretcodedev/wap.rcepmall,secretcodedev/wap VU#80,0.02040816,https://github.com/tanmay12-sud0/shellcode_tanmay,tanmay12-sud0/shellcode_tanmay,558892388 VU#80,0.02040816,https://github.com/franciszzj/HiLo,franciszzj/HiLo,547779187 VU#80,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 +VU#80,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#80,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#80,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 VU#80,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 -VU#80,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#80,0.01886792,https://github.com/Sylvain062/CDAoct23-Exploitation-Cinematographique,Sylvain062/CDAoct23-Exploitation-Cinematographique,794466916 VU#80,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#80,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 diff --git a/data/vul_id/VU/80/VU#809/VU#809.csv b/data/vul_id/VU/80/VU#809/VU#809.csv index d1a38f79f8139a8..27b2cf1a4096322 100644 --- a/data/vul_id/VU/80/VU#809/VU#809.csv +++ b/data/vul_id/VU/80/VU#809/VU#809.csv @@ -1,6 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#809,0.05263158,https://github.com/PraAnj/SpatialLOB-Learning-spatial-properties-of-Limit-Order-Book,PraAnj/SpatialLOB-Learning-spatial-properties-of-Limit-Order-Book,404076972 VU#809,0.04000000,https://github.com/metricq/metricq-webview,metricq/metricq-webview,284034948 +VU#809,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#809,0.02173913,https://github.com/Rupam0710/Exploitary-Data-Analysis-Terrorism,Rupam0710/Exploitary-Data-Analysis-Terrorism,502156383 VU#809,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 VU#809,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 diff --git a/data/vul_id/VU/82/VU#82/VU#82.csv b/data/vul_id/VU/82/VU#82/VU#82.csv index e7c5140aa0dcdf8..75bf6c4cadc801d 100644 --- a/data/vul_id/VU/82/VU#82/VU#82.csv +++ b/data/vul_id/VU/82/VU#82/VU#82.csv @@ -249,12 +249,12 @@ VU#82,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#82,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#82,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#82,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#82,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#82,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#82,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#82,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 VU#82,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 VU#82,0.01923077,https://github.com/Catsuq/Exploit-s-scripts,Catsuq/Exploit-s-scripts,583075682 -VU#82,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#82,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#82,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 VU#82,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 @@ -383,7 +383,7 @@ VU#82,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#82,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#82,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#82,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#82,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#82,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#82,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#82,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#82,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/83/VU#83/VU#83.csv b/data/vul_id/VU/83/VU#83/VU#83.csv index 9500aa136459804..661060ae744dcd5 100644 --- a/data/vul_id/VU/83/VU#83/VU#83.csv +++ b/data/vul_id/VU/83/VU#83/VU#83.csv @@ -198,6 +198,7 @@ VU#83,0.02564103,https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Packag VU#83,0.02500000,https://github.com/RandstormBTC/randstorm,RandstormBTC/randstorm,729126696 VU#83,0.02439024,https://github.com/KCidevsec/Security-Learning-Hub,KCidevsec/Security-Learning-Hub,589316651 VU#83,0.02439024,https://github.com/Daethyra/Cybersecurity-References,Daethyra/Cybersecurity-References,584633112 +VU#83,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#83,0.02325581,https://github.com/mikusgszyp/ezSploit,mikusgszyp/ezSploit,566036402 VU#83,0.02325581,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,andreafailla/Diff2GIF-Animated-Diffusion-Models,437914810 VU#83,0.02272727,https://github.com/MahiElamine02/Work_mahi_elamine,MahiElamine02/Work_mahi_elamine,860340104 diff --git a/data/vul_id/VU/84/VU#84/VU#84.csv b/data/vul_id/VU/84/VU#84/VU#84.csv index bd394535aed6a73..24c089c657b6dd3 100644 --- a/data/vul_id/VU/84/VU#84/VU#84.csv +++ b/data/vul_id/VU/84/VU#84/VU#84.csv @@ -179,11 +179,11 @@ VU#84,0.02127660,https://github.com/DockerExploitationFramework/DockerExploitati VU#84,0.02083333,https://github.com/samhithatarra/Cryptography,samhithatarra/Cryptography,604799658 VU#84,0.02040816,https://github.com/MemoryMeld/memorymeld.github.io,MemoryMeld/memorymeld.github.io,722770327 VU#84,0.02040816,https://github.com/AsserMazin37/Multi-Task-Learning,AsserMazin37/Multi-Task-Learning,588331995 +VU#84,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#84,0.02000000,https://github.com/CGCL-codes/HME,CGCL-codes/HME,103367987 VU#84,0.01960784,https://github.com/redcode-labs/Bashark,redcode-labs/Bashark,143716350 VU#84,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 VU#84,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#84,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#84,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 VU#84,0.01818182,https://github.com/zrkhadija/Chronic-kidney-disease,zrkhadija/Chronic-kidney-disease,802525998 VU#84,0.01785714,https://github.com/smadec/Dilithium-decompose,smadec/Dilithium-decompose,669052644 @@ -303,7 +303,7 @@ VU#84,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#84,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#84,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#84,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#84,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#84,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#84,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#84,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#84,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/85/VU#85/VU#85.csv b/data/vul_id/VU/85/VU#85/VU#85.csv index 828ad3f0d6e6192..02a731438a5c0c3 100644 --- a/data/vul_id/VU/85/VU#85/VU#85.csv +++ b/data/vul_id/VU/85/VU#85/VU#85.csv @@ -198,13 +198,13 @@ VU#85,0.02127660,https://github.com/1337r0j4n/php-backdoors,1337r0j4n/php-backdo VU#85,0.02040816,https://github.com/GarragMoad/Exploitation-des-donn-es-LiChess,GarragMoad/Exploitation-des-donn-es-LiChess,616514385 VU#85,0.02040816,https://github.com/tanmay12-sud0/shellcode_tanmay,tanmay12-sud0/shellcode_tanmay,558892388 VU#85,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 +VU#85,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#85,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#85,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#85,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 VU#85,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 VU#85,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 VU#85,0.01960784,https://github.com/redcode-labs/Bashark,redcode-labs/Bashark,143716350 -VU#85,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#85,0.01886792,https://github.com/x3838203739203739203834203832/minesofdalarnia,x3838203739203739203834203832/minesofdalarnia,489534657 VU#85,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 VU#85,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 @@ -332,7 +332,7 @@ VU#85,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#85,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#85,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#85,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#85,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#85,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#85,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#85,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#85,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/86/VU#86/VU#86.csv b/data/vul_id/VU/86/VU#86/VU#86.csv index 27c5d70f1e18488..5e893d39ecd41d1 100644 --- a/data/vul_id/VU/86/VU#86/VU#86.csv +++ b/data/vul_id/VU/86/VU#86/VU#86.csv @@ -131,6 +131,7 @@ VU#86,0.02500000,https://github.com/softwareploitprojectlabs/token,softwareploit VU#86,0.02500000,https://github.com/softwareploitoken/softwareploitoken.github.io,softwareploitoken/softwareploitoken.github.io,840255277 VU#86,0.02500000,https://github.com/RandstormBTC/randstorm,RandstormBTC/randstorm,729126696 VU#86,0.02500000,https://github.com/kaschaal/resource-scarcity-cheating,kaschaal/resource-scarcity-cheating,660206134 +VU#86,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#86,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#86,0.02325581,https://github.com/Zelophed/exploration_strategy,Zelophed/exploration_strategy,575538773 VU#86,0.02272727,https://github.com/MahiElamine02/Work_mahi_elamine,MahiElamine02/Work_mahi_elamine,860340104 @@ -245,7 +246,7 @@ VU#86,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#86,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#86,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#86,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#86,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#86,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#86,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#86,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#86,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/87/VU#87/VU#87.csv b/data/vul_id/VU/87/VU#87/VU#87.csv index 10e280ab5f78cb3..55068640fc33970 100644 --- a/data/vul_id/VU/87/VU#87/VU#87.csv +++ b/data/vul_id/VU/87/VU#87/VU#87.csv @@ -180,11 +180,11 @@ VU#87,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#87,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#87,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#87,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#87,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#87,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#87,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 VU#87,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 VU#87,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 -VU#87,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#87,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 VU#87,0.01785714,https://github.com/Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272,Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272,696732075 VU#87,0.01785714,https://github.com/smadec/Dilithium-decompose,smadec/Dilithium-decompose,669052644 @@ -308,7 +308,7 @@ VU#87,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#87,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#87,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#87,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#87,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#87,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#87,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#87,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#87,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/88/VU#8888/VU#8888.csv b/data/vul_id/VU/88/VU#8888/VU#8888.csv index 632a2b34a45ad49..b8dba69e3d3d0a3 100644 --- a/data/vul_id/VU/88/VU#8888/VU#8888.csv +++ b/data/vul_id/VU/88/VU#8888/VU#8888.csv @@ -6,6 +6,7 @@ VU#8888,0.04761905,https://github.com/elefantesagradodeluzinfinita/exploits,elef VU#8888,0.04000000,https://github.com/DarkSynx/PhpInterface,DarkSynx/PhpInterface,591885378 VU#8888,0.01724138,https://github.com/prati0100/linux-0day,prati0100/linux-0day,476668983 VU#8888,0.01234568,https://github.com/smallkirby/pwn-writeups,smallkirby/pwn-writeups,266489981 +VU#8888,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#8888,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 VU#8888,0.00295858,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 VU#8888,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 diff --git a/data/vul_id/VU/89/VU#89/VU#89.csv b/data/vul_id/VU/89/VU#89/VU#89.csv index a1dd5f132dfc079..df9133dcc67b09b 100644 --- a/data/vul_id/VU/89/VU#89/VU#89.csv +++ b/data/vul_id/VU/89/VU#89/VU#89.csv @@ -199,10 +199,10 @@ VU#89,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#89,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#89,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#89,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#89,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#89,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#89,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 VU#89,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#89,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#89,0.01818182,https://github.com/zrkhadija/Chronic-kidney-disease,zrkhadija/Chronic-kidney-disease,802525998 VU#89,0.01785714,https://github.com/Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272,Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272,696732075 VU#89,0.01785714,https://github.com/smadec/Dilithium-decompose,smadec/Dilithium-decompose,669052644 @@ -333,7 +333,7 @@ VU#89,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#89,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#89,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#89,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#89,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#89,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#89,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#89,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#89,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/90/VU#90/VU#90.csv b/data/vul_id/VU/90/VU#90/VU#90.csv index 8c29baaf0add2f4..c25a1e9c913feb3 100644 --- a/data/vul_id/VU/90/VU#90/VU#90.csv +++ b/data/vul_id/VU/90/VU#90/VU#90.csv @@ -236,7 +236,7 @@ VU#90,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#90,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#90,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#90,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#90,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#90,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#90,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#90,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#90,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/90/VU#907/VU#907.csv b/data/vul_id/VU/90/VU#907/VU#907.csv index 79413fb7deaa9f4..9a2cdedfdc9acf8 100644 --- a/data/vul_id/VU/90/VU#907/VU#907.csv +++ b/data/vul_id/VU/90/VU#907/VU#907.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#907,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#907,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#907,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#907,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 VU#907,0.00613497,https://github.com/IoannisNasios/sustainable_Indoor_Location,IoannisNasios/sustainable_Indoor_Location,605083468 diff --git a/data/vul_id/VU/90/VU#90914/VU#90914.csv b/data/vul_id/VU/90/VU#90914/VU#90914.csv index 2f4ba4f539a3e9c..2d378d724c26b53 100644 --- a/data/vul_id/VU/90/VU#90914/VU#90914.csv +++ b/data/vul_id/VU/90/VU#90914/VU#90914.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#90914,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#90914,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 diff --git a/data/vul_id/VU/91/VU#91/VU#91.csv b/data/vul_id/VU/91/VU#91/VU#91.csv index 24594ff635903c3..23dd0b7889395f7 100644 --- a/data/vul_id/VU/91/VU#91/VU#91.csv +++ b/data/vul_id/VU/91/VU#91/VU#91.csv @@ -285,7 +285,7 @@ VU#91,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#91,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#91,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#91,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#91,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#91,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#91,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#91,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#91,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/91/VU#910/VU#910.csv b/data/vul_id/VU/91/VU#910/VU#910.csv index 84b6895cdfbfd2f..eacaa797d9b2b8a 100644 --- a/data/vul_id/VU/91/VU#910/VU#910.csv +++ b/data/vul_id/VU/91/VU#910/VU#910.csv @@ -19,7 +19,7 @@ VU#910,0.01111111,https://github.com/Cyfrin/sc-exploits-minimized,Cyfrin/sc-expl VU#910,0.01086957,https://github.com/pratokko/exploits,pratokko/exploits,802568306 VU#910,0.01086957,https://github.com/gurwindersinghdev/Sc-exploits,gurwindersinghdev/Sc-exploits,755464498 VU#910,0.01086957,https://github.com/BenasVolkovas/cyfrin-sc-exploits-minimized,BenasVolkovas/cyfrin-sc-exploits-minimized,743166373 -VU#910,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#910,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#910,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 VU#910,0.00401606,https://github.com/Vobzie/elliottdoesthings.tk,Vobzie/elliottdoesthings.tk,567815510 VU#910,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 diff --git a/data/vul_id/VU/91/VU#919/VU#919.csv b/data/vul_id/VU/91/VU#919/VU#919.csv index 952eb296afd1a38..2c1e0d276a0d1fa 100644 --- a/data/vul_id/VU/91/VU#919/VU#919.csv +++ b/data/vul_id/VU/91/VU#919/VU#919.csv @@ -4,7 +4,7 @@ VU#919,0.03571429,https://github.com/pvs-hd-tea/LapsTrans,pvs-hd-tea/LapsTrans,4 VU#919,0.02857143,https://github.com/david-knigge/separable-group-convolutional-networks,david-knigge/separable-group-convolutional-networks,477705941 VU#919,0.01219512,https://github.com/SSSSuperX/CVE-2024-28000,SSSSuperX/CVE-2024-28000,854418896 VU#919,0.01063830,https://github.com/bilzinet/AnisoCNN-HighRes-SpeedEstimation,bilzinet/AnisoCNN-HighRes-SpeedEstimation,420600874 -VU#919,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#919,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#919,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 VU#919,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 VU#919,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 diff --git a/data/vul_id/VU/92/VU#92/VU#92.csv b/data/vul_id/VU/92/VU#92/VU#92.csv index c0b1ec47b2f684d..deec0849d8b1777 100644 --- a/data/vul_id/VU/92/VU#92/VU#92.csv +++ b/data/vul_id/VU/92/VU#92/VU#92.csv @@ -115,6 +115,7 @@ VU#92,0.02500000,https://github.com/RandstormBTC/randstorm,RandstormBTC/randstor VU#92,0.02500000,https://github.com/kaschaal/resource-scarcity-cheating,kaschaal/resource-scarcity-cheating,660206134 VU#92,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 VU#92,0.02439024,https://github.com/enthusiastic2003/Globe_ce_exploit,enthusiastic2003/Globe_ce_exploit,841194500 +VU#92,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#92,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 VU#92,0.02325581,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,andreafailla/Diff2GIF-Animated-Diffusion-Models,437914810 VU#92,0.02272727,https://github.com/deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,828885447 @@ -319,7 +320,7 @@ VU#92,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#92,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#92,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#92,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#92,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#92,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#92,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#92,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#92,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/92/VU#9250/VU#9250.csv b/data/vul_id/VU/92/VU#9250/VU#9250.csv index 7ab670d46db2e68..968a44e1dcbaddb 100644 --- a/data/vul_id/VU/92/VU#9250/VU#9250.csv +++ b/data/vul_id/VU/92/VU#9250/VU#9250.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9250,0.01754386,https://github.com/AndresFDev/PS4Exploit900,AndresFDev/PS4Exploit900,496468397 -VU#9250,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#9250,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#9250,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#93/VU#93.csv b/data/vul_id/VU/93/VU#93/VU#93.csv index 1e8bc5ef47dc599..b0b2d66617e3c4f 100644 --- a/data/vul_id/VU/93/VU#93/VU#93.csv +++ b/data/vul_id/VU/93/VU#93/VU#93.csv @@ -294,7 +294,7 @@ VU#93,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#93,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#93,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#93,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#93,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#93,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#93,0.00729927,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#93,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#93,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 diff --git a/data/vul_id/VU/93/VU#935/VU#935.csv b/data/vul_id/VU/93/VU#935/VU#935.csv index 0fcaa3c792b3ac9..168f0972d5da72e 100644 --- a/data/vul_id/VU/93/VU#935/VU#935.csv +++ b/data/vul_id/VU/93/VU#935/VU#935.csv @@ -5,7 +5,7 @@ VU#935,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_fin VU#935,0.01010101,https://github.com/TanawatPawanta/HW1-Exploration-and-exploitation,TanawatPawanta/HW1-Exploration-and-exploitation,746484654 VU#935,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#935,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 -VU#935,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#935,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#935,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#935,0.00561798,https://github.com/Jesgran/bypass,Jesgran/bypass,871150950 VU#935,0.00531915,https://github.com/JustinFletcher/dasie,JustinFletcher/dasie,216429308 diff --git a/data/vul_id/VU/94/VU#94/VU#94.csv b/data/vul_id/VU/94/VU#94/VU#94.csv index 8c1e6b82f5fe944..2ad212469937c51 100644 --- a/data/vul_id/VU/94/VU#94/VU#94.csv +++ b/data/vul_id/VU/94/VU#94/VU#94.csv @@ -304,7 +304,7 @@ VU#94,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#94,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#94,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#94,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#94,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#94,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#94,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#94,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#94,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/95/VU#95/VU#95.csv b/data/vul_id/VU/95/VU#95/VU#95.csv index f2b71e55f3032e8..be15d40165e8b26 100644 --- a/data/vul_id/VU/95/VU#95/VU#95.csv +++ b/data/vul_id/VU/95/VU#95/VU#95.csv @@ -150,11 +150,11 @@ VU#95,0.02040816,https://github.com/MemoryMeld/memorymeld.github.io,MemoryMeld/m VU#95,0.02040816,https://github.com/GarragMoad/Exploitation-des-donn-es-LiChess,GarragMoad/Exploitation-des-donn-es-LiChess,616514385 VU#95,0.02040816,https://github.com/tanmay12-sud0/shellcode_tanmay,tanmay12-sud0/shellcode_tanmay,558892388 VU#95,0.02040816,https://github.com/tanmay12-sud0/shellcode.github.io,tanmay12-sud0/shellcode.github.io,530183631 +VU#95,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#95,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#95,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#95,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 VU#95,0.01960784,https://github.com/ouldevloper/Linux-kernel-exploit,ouldevloper/Linux-kernel-exploit,617887691 -VU#95,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#95,0.01851852,https://github.com/the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,the1anas/Pairs-Trading-Statistical-Arbitrage-between-KOTAKBANK-and-HDFCBANK,873135187 VU#95,0.01818182,https://github.com/zrkhadija/Chronic-kidney-disease,zrkhadija/Chronic-kidney-disease,802525998 VU#95,0.01818182,https://github.com/CnHack3r/Awesome-hacking-tools,CnHack3r/Awesome-hacking-tools,446790527 @@ -254,7 +254,7 @@ VU#95,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome- VU#95,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#95,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#95,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#95,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#95,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#95,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#95,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 VU#95,0.00714286,https://github.com/haysamqq/Metasploitable3,haysamqq/Metasploitable3,838702418 diff --git a/data/vul_id/VU/95/VU#953/VU#953.csv b/data/vul_id/VU/95/VU#953/VU#953.csv index a2014bd3eca0406..e288be151735088 100644 --- a/data/vul_id/VU/95/VU#953/VU#953.csv +++ b/data/vul_id/VU/95/VU#953/VU#953.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#953,0.01098901,https://github.com/richteague/gofish,richteague/gofish,199306909 -VU#953,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#953,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#953,0.00699301,https://github.com/suraiyor/cvetowki_2,suraiyor/cvetowki_2,732641517 VU#953,0.00699301,https://github.com/PaVlOdAr7182/cvetowki_project2,PaVlOdAr7182/cvetowki_project2,732637597 VU#953,0.00602410,https://github.com/MasterHM-ml/dip-with-yolov5,MasterHM-ml/dip-with-yolov5,458928332 diff --git a/data/vul_id/VU/95/VU#956/VU#956.csv b/data/vul_id/VU/95/VU#956/VU#956.csv index 482d8d46527e38b..1030e1c3ceb19d8 100644 --- a/data/vul_id/VU/95/VU#956/VU#956.csv +++ b/data/vul_id/VU/95/VU#956/VU#956.csv @@ -6,7 +6,7 @@ VU#956,0.01369863,https://github.com/Deepanjalkumar/Attacksurfacemanagement,Deep VU#956,0.01351351,https://github.com/incredibleindishell/Windows-AD-environment-related,incredibleindishell/Windows-AD-environment-related,150930585 VU#956,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd-privesc-exploit,406847093 VU#956,0.00800000,https://github.com/Nobea/Thesis_ReprogrammingFAIRGANs,Nobea/Thesis_ReprogrammingFAIRGANs,418106789 -VU#956,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#956,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#956,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#956,0.00699301,https://github.com/suraiyor/cvetowki_2,suraiyor/cvetowki_2,732641517 VU#956,0.00699301,https://github.com/PaVlOdAr7182/cvetowki_project2,PaVlOdAr7182/cvetowki_project2,732637597 diff --git a/data/vul_id/VU/96/VU#96/VU#96.csv b/data/vul_id/VU/96/VU#96/VU#96.csv index 91db7e356b14ea9..36cb732f57de0cf 100644 --- a/data/vul_id/VU/96/VU#96/VU#96.csv +++ b/data/vul_id/VU/96/VU#96/VU#96.csv @@ -229,6 +229,7 @@ VU#96,0.02564103,https://github.com/elisagdelope/GRL_sample_similarity_PD,elisag VU#96,0.02564103,https://github.com/aya-bh/mini-projet-systeme-exploitation,aya-bh/mini-projet-systeme-exploitation,456151534 VU#96,0.02564103,https://github.com/Tonas1997/almanext,Tonas1997/almanext,234653448 VU#96,0.02500000,https://github.com/ewkstad/ZeroDayExperiments,ewkstad/ZeroDayExperiments,444909758 +VU#96,0.02380952,https://github.com/physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,physarief78/Computed-Tomography-Algebra-Reconstruction-Technique,879102558 VU#96,0.02325581,https://github.com/morganc3/1password-exploits,morganc3/1password-exploits,827970089 VU#96,0.02325581,https://github.com/ksecurity45/exploitme.github.io,ksecurity45/exploitme.github.io,464013273 VU#96,0.02325581,https://github.com/FedeSpu/POS-tagging,FedeSpu/POS-tagging,448947404 @@ -297,6 +298,7 @@ VU#96,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#96,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#96,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#96,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#96,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#96,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#96,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#96,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 @@ -304,7 +306,6 @@ VU#96,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021 VU#96,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 VU#96,0.01923077,https://github.com/paRaade/Vulnerability-Assessment-and-Exploitation-Lab,paRaade/Vulnerability-Assessment-and-Exploitation-Lab,749258290 VU#96,0.01923077,https://github.com/gurwindersinghdev/Thunder-loan-Audits,gurwindersinghdev/Thunder-loan-Audits,738330811 -VU#96,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#96,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 VU#96,0.01818182,https://github.com/CN016/Nuxeo-CVE-2018-16341,CN016/Nuxeo-CVE-2018-16341,715935878 VU#96,0.01785714,https://github.com/Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272,Trinadh465/frameworks_base_AOSP-4.2.2_r1_CVE-2023-21272,696732075 @@ -440,7 +441,7 @@ VU#96,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis, VU#96,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#96,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#96,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#96,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#96,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#96,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#96,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#96,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/97/VU#97/VU#97.csv b/data/vul_id/VU/97/VU#97/VU#97.csv index b011addbe90340b..1193de4ecfcc45d 100644 --- a/data/vul_id/VU/97/VU#97/VU#97.csv +++ b/data/vul_id/VU/97/VU#97/VU#97.csv @@ -326,7 +326,7 @@ VU#97,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 VU#97,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#97,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#97,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#97,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#97,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#97,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#97,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#97,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/98/VU#98/VU#98.csv b/data/vul_id/VU/98/VU#98/VU#98.csv index 45c609340752731..e4be87bd26ad495 100644 --- a/data/vul_id/VU/98/VU#98/VU#98.csv +++ b/data/vul_id/VU/98/VU#98/VU#98.csv @@ -208,13 +208,13 @@ VU#98,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Ni VU#98,0.02040816,https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base,Nivaskumark/CVE-2020-0097-frameworks_base,432889770 VU#98,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base,Nivaskumark/CVE-2020-0114-frameworks_base,432179578 VU#98,0.02040816,https://github.com/Nivaskumark/CVE-2020-0114-frameworks,Nivaskumark/CVE-2020-0114-frameworks,432085434 +VU#98,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#98,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#98,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#98,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317,484710924 VU#98,0.02000000,https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708,484377066 VU#98,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 VU#98,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 -VU#98,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#98,0.01851852,https://github.com/patrickmineault/embracing-exploiting,patrickmineault/embracing-exploiting,869895298 VU#98,0.01851852,https://github.com/RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,RcsMuck/Fortnite-Hack-Esp-Exploits-With-Menu,470351843 VU#98,0.01851852,https://github.com/RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,RXTRcs/Fortnite-Hack-Esp-Exploits-With-Menu,469063705 @@ -329,7 +329,7 @@ VU#98,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bug VU#98,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#98,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#98,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#98,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#98,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#98,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#98,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#98,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 diff --git a/data/vul_id/VU/99/VU#99/VU#99.csv b/data/vul_id/VU/99/VU#99/VU#99.csv index d8895d578997b11..f8f96635659a28a 100644 --- a/data/vul_id/VU/99/VU#99/VU#99.csv +++ b/data/vul_id/VU/99/VU#99/VU#99.csv @@ -158,12 +158,12 @@ VU#99,0.02127660,https://github.com/qi4L/JNDIExploit,qi4L/JNDIExploit,510191474 VU#99,0.02083333,https://github.com/ECAM-4MIN/GPU-computing,ECAM-4MIN/GPU-computing,441921073 VU#99,0.02040816,https://github.com/AsserMazin37/Multi-Task-Learning,AsserMazin37/Multi-Task-Learning,588331995 VU#99,0.02040816,https://github.com/franciszzj/HiLo,franciszzj/HiLo,547779187 +VU#99,0.02040816,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#99,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf-command-injection,737246141 VU#99,0.02000000,https://github.com/HoangATran/BABIES,HoangATran/BABIES,514624782 VU#99,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 VU#99,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 VU#99,0.01960784,https://github.com/coherence-energies/PubliExploit,coherence-energies/PubliExploit,827358654 -VU#99,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 VU#99,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 VU#99,0.01818182,https://github.com/seantywork/0xploit,seantywork/0xploit,804410945 VU#99,0.01754386,https://github.com/SNE-M23-SN/Top-10-API-Vulnerabilities-with-vAPI,SNE-M23-SN/Top-10-API-Vulnerabilities-with-vAPI,821756227 diff --git a/data/vul_id/VU/99/VU#994/VU#994.csv b/data/vul_id/VU/99/VU#994/VU#994.csv index b06152c69f54b3d..3b44d3de82e4845 100644 --- a/data/vul_id/VU/99/VU#994/VU#994.csv +++ b/data/vul_id/VU/99/VU#994/VU#994.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#994,0.06666667,https://github.com/dirge1/TERIME,dirge1/TERIME,811891254 VU#994,0.04166667,https://github.com/naisuu/Rxitect,naisuu/Rxitect,455893447 VU#994,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 -VU#994,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#994,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#994,0.00699301,https://github.com/suraiyor/cvetowki_2,suraiyor/cvetowki_2,732641517 VU#994,0.00699301,https://github.com/PaVlOdAr7182/cvetowki_project2,PaVlOdAr7182/cvetowki_project2,732637597 VU#994,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 diff --git a/data/vul_id/VU/99/VU#996/VU#996.csv b/data/vul_id/VU/99/VU#996/VU#996.csv index f87861449b05856..8beae7e799c5d44 100644 --- a/data/vul_id/VU/99/VU#996/VU#996.csv +++ b/data/vul_id/VU/99/VU#996/VU#996.csv @@ -7,7 +7,7 @@ VU#996,0.01333333,https://github.com/BrenoFariasdaSilva/University,BrenoFariasda VU#996,0.01282051,https://github.com/eqcorrscan/RCET_RTEQcorrscan,eqcorrscan/RCET_RTEQcorrscan,533103523 VU#996,0.00819672,https://github.com/Michel-Nassalang/IA_TP,Michel-Nassalang/IA_TP,547252025 VU#996,0.00787402,https://github.com/pierrecavalier/graph_fink,pierrecavalier/graph_fink,647247216 -VU#996,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#996,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#996,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 VU#996,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#996,0.00621118,https://github.com/JavaScripterv4/Tiktok-Coin-Exploit,JavaScripterv4/Tiktok-Coin-Exploit,721169184 diff --git a/data/vul_id/VU/99/VU#999/VU#999.csv b/data/vul_id/VU/99/VU#999/VU#999.csv index 3f9b957bbdd11a9..d3342007db58252 100644 --- a/data/vul_id/VU/99/VU#999/VU#999.csv +++ b/data/vul_id/VU/99/VU#999/VU#999.csv @@ -34,7 +34,7 @@ VU#999,0.00934579,https://github.com/Danfoa/MorphoSymm,Danfoa/MorphoSymm,4473221 VU#999,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 VU#999,0.00787402,https://github.com/pierrecavalier/graph_fink,pierrecavalier/graph_fink,647247216 VU#999,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 -VU#999,0.00751880,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 +VU#999,0.00746269,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#999,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#999,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 VU#999,0.00714286,https://github.com/haysamqq/Metasploitable3,haysamqq/Metasploitable3,838702418 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv index 5a88df7e9dc2af7..60e88132897d28d 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv @@ -5,7 +5,7 @@ ZDI-CAN-10401,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 ZDI-CAN-10401,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-10401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-10401,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-10401,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-10401,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-10401,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-10401,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-10401,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv index 1651f994b93be71..2b152104700b60f 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv @@ -8,7 +8,7 @@ ZDI-CAN-10780,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 ZDI-CAN-10780,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-10780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-10780,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-10780,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-10780,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-10780,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 ZDI-CAN-10780,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 ZDI-CAN-10780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv index 4dcd34e18626921..949fe9ee41f5dfd 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-10932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-10932,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-10932,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-10932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-10932,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-10932,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv index af07024185c7b24..6b01ae9530520ad 100644 --- a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv +++ b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-11369,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-11369,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-11369,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-11369,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-11369,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-11369,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv index efcd6fa96ce7891..051eba7cf6554bf 100644 --- a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv +++ b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-11856,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-11856,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-11856,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-11856,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-11856,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-11856,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv index 22343bd1a5cc3ec..3f52e26d7417996 100644 --- a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv +++ b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-12103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-12103,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-12103,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-12103,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-12103,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-12103,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv index 5882bee260cce46..3d20f82a994798c 100644 --- a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv +++ b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-12104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-12104,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-12104,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-12104,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-12104,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-12104,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv index 2da4514d8d61d60..e0517c9e96849d9 100644 --- a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv +++ b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv @@ -3,7 +3,7 @@ ZDI-CAN-12306,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV ZDI-CAN-12306,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-12306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-12306,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-12306,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-12306,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-12306,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-12306,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-12306,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv index ae408fce7bd4a2f..178807cd8788d96 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-13270,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-13270,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-13270,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13270,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-13270,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv index 7479ceb80d6a761..5a4aae74facaec9 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-13271,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-13271,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-13271,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13271,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-13271,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv index ce64125a6a10fc7..d135d8e3290cb5d 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv @@ -3,7 +3,7 @@ ZDI-CAN-13562,0.01666667,https://github.com/f0ns1/CVE-2020-python_tool,f0ns1/CVE ZDI-CAN-13562,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 ZDI-CAN-13562,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-13562,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-13562,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-13562,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-13562,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-13562,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13562,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv index c404805318991ad..4fc246be9022a2d 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15835,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -ZDI-CAN-15835,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-15835,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-15835,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15835,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-15835,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv index c678dcf2a5ec99b..c9a30e05b063a98 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15879,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-15879,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-15879,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-15879,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-15879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-15879,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv index 4943e6242368a81..d2023cd221dac8e 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv @@ -4,7 +4,7 @@ ZDI-CAN-16318,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 ZDI-CAN-16318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-16318,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 ZDI-CAN-16318,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -ZDI-CAN-16318,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-16318,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-16318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 ZDI-CAN-16318,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-16318,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv index 7b0e586a84bfde6..e69356b477f360b 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv @@ -3,7 +3,7 @@ ZDI-CAN-16640,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analys ZDI-CAN-16640,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-16640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-16640,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-16640,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-16640,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-16640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-16640,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-16640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv index c13f7f24681750e..d01234a6c426661 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv @@ -4,7 +4,7 @@ ZDI-CAN-16857,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 ZDI-CAN-16857,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-16857,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 ZDI-CAN-16857,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -ZDI-CAN-16857,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-16857,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-16857,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 ZDI-CAN-16857,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-16857,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv index 6a4cb842df13f95..32afa4fa3459f18 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17211,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-17211,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-17211,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-17211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17211,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-17211,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv index fb045a90ce9c110..136c01f7965ba6d 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17434,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-17434,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-17434,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-17434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-17434,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17434,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv index 660f1e1b0028000..551955a89175f96 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18933,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-18933,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-18933,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-18933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-18933,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18933,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv index c77b651b90c4506..d57e95c04f6f6de 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18964,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-18964,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-18964,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-18964,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-18964,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18964,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv index 9716b886bf423fc..94f92f2bd5bf4f3 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv @@ -6,7 +6,7 @@ ZDI-CAN-18987,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO ZDI-CAN-18987,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 ZDI-CAN-18987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-18987,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-18987,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-18987,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-18987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-18987,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 ZDI-CAN-18987,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv index cc76ac02e3e4395..35609064bebf025 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-19187,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-19187,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-19187,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-19187,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-19187,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv index 48fcc46132c16b1..e62bef3a0515acd 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-19697,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-19697,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-19697,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-19697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-19697,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19697,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv index e8aa96498c47db1..9da85dba5ff40ad 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-20071,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-20071,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20071,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-20071,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-20071,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv index d3d5ab0d6a74382..76e895d5d5899c7 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20494,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20494,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20494,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20494,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20494,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv index 161d1e64eda4c97..23b76ea4c052205 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20495,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20495,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20495,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20495,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20495,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv index 4b5629ab1b7c2fa..27d788cc69156c9 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-20525,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-20525,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20525,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-20525,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-20525,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv index 7d727c9bdd708bd..e0999a054e9c0ce 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20576,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20576,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20576,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20576,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20576,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv index 1f2f8368eeb2f38..e809f6302c7fc47 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20577,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20577,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20577,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20577,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20577,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv index 0ff34be55692856..6c939c0f539341e 100644 --- a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv +++ b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-21227,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 ZDI-CAN-21227,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 ZDI-CAN-21227,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-21227,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-21227,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-21227,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-21227,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-21227,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv index c2a39e4f6c8b6c5..92d11e91c852c98 100644 --- a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv +++ b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-21233,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-21233,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-21233,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-21233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-21233,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-21233,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv index dfc382c1aa9e326..585eb599c0dec79 100644 --- a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv +++ b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-21897,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-21897,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-21897,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-21897,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-21897,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-21897,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv index 0dd1f6a77267d2e..a1eaa47a330374c 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-22132,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-22132,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22132,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22132,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-22132,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-22132,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22332/ZDI-CAN-22332.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22332/ZDI-CAN-22332.csv index 19d983ded23d091..1cb262b2d0f1471 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22332/ZDI-CAN-22332.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22332/ZDI-CAN-22332.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-22332,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-22332,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22332,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22332,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-22332,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-22332,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv index 7960f9129bd92f8..41bce12abd481c1 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-22679,0.00099602,https://github.com/zeroscience/advisory,zeroscience/advisory,73128257 ZDI-CAN-22679,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 ZDI-CAN-22679,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-22679,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22679,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22679,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-22679,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-22679,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv index 805d07c6505ea8f..c18cdfb6e8bc376 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv @@ -3,7 +3,7 @@ ZDI-CAN-22868,0.50000000,https://github.com/Abdurahmon3236/CVE-2024-5246,Abdurah ZDI-CAN-22868,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 ZDI-CAN-22868,0.00034566,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 ZDI-CAN-22868,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-22868,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22868,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22868,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-22868,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-22868,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv b/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv index ac6b87ff8acf975..2afc8514f8452e4 100644 --- a/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv +++ b/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-23035,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-23035,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-23035,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv b/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv index 81048944c9b3178..d61bba7201910aa 100644 --- a/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv +++ b/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv @@ -7,7 +7,7 @@ ZDI-CAN-4518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,60174 ZDI-CAN-4518,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-4518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-4518,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-4518,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-4518,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-4518,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-4518,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-4518,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv b/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv index e0b936e3a9015f7..205bd0e89503afc 100644 --- a/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv +++ b/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv @@ -8,7 +8,7 @@ ZDI-CAN-5380,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE ZDI-CAN-5380,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-5380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-5380,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-5380,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5380,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5380,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 ZDI-CAN-5380,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 ZDI-CAN-5380,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv index 37fbff44fe7dd47..e7dd89875364f33 100644 --- a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv +++ b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv @@ -5,7 +5,7 @@ ZDI-CAN-5413,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE ZDI-CAN-5413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-5413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-5413,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-5413,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5413,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5413,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 ZDI-CAN-5413,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-5413,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv index 887104f0dac198f..d8cb3e461ff8494 100644 --- a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv +++ b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv @@ -5,7 +5,7 @@ ZDI-CAN-5414,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE ZDI-CAN-5414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-5414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-5414,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-5414,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5414,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5414,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-5414,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-5414,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv b/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv index b627fb1d8dadf5d..62af130e1b807c5 100644 --- a/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv +++ b/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv @@ -8,7 +8,7 @@ ZDI-CAN-5620,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE ZDI-CAN-5620,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-5620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-5620,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-5620,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5620,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5620,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 ZDI-CAN-5620,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 ZDI-CAN-5620,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv b/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv index b533ecc1ea794e6..5c9ca15697f6739 100644 --- a/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv +++ b/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-6306,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-6306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-6306,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-6306,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-6306,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-6306,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-6306,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv b/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv index f4d6abaccf7f3f2..8a10ec9d9b4fd42 100644 --- a/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv +++ b/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv @@ -4,7 +4,7 @@ ZDI-CAN-8457,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,60174 ZDI-CAN-8457,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-8457,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-8457,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-8457,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-8457,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-8457,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-8457,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-8457,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv b/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv index 15cc720e81c9237..1c9ec5dd10874cf 100644 --- a/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv +++ b/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv @@ -4,7 +4,7 @@ ZDI-CAN-8616,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,60174 ZDI-CAN-8616,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-8616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-8616,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-8616,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-8616,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-8616,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-8616,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-8616,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv b/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv index fe6cee5d5b509fb..1b1189fc1c94649 100644 --- a/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv +++ b/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv @@ -4,7 +4,7 @@ ZDI-CAN-9650,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGO ZDI-CAN-9650,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-9650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-9650,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-9650,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-9650,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-9650,0.00006075,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9650,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-9650,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv index 4c9fa672c832bf3..d84f7c35d3580c4 100644 --- a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv +++ b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv @@ -4,7 +4,7 @@ ZDI-CAN-9703,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CV ZDI-CAN-9703,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-9703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-9703,0.00015473,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-9703,0.00013543,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-9703,0.00013515,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-9703,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-9703,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-9703,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779